Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2022 14:20
Static task
static1
Behavioral task
behavioral1
Sample
PAYMENT COPY.exe
Resource
win7-20220812-en
General
-
Target
PAYMENT COPY.exe
-
Size
1.0MB
-
MD5
40b8041f55f40b2975deb791cdd40f17
-
SHA1
c0a57f918bbdd09d69e2fb380ccea7cc69e65ba8
-
SHA256
9a5edc79c2643926c35c6e83248b6c196c5cd081f74b3b689ae9f02be6b18369
-
SHA512
f3f0cbb4bd3515caeaad79f99e050445e02a6678ecc679206dca1c7b701785fd65086e10e7eedf4ed55a3196f8a2995961b92a7ae1bcab93bf71b11f2ac4f995
-
SSDEEP
24576:iqJo1MNiwGovlW0G4lA0PsUCiyfTwWQn:iqiKlbfPbCiy7w
Malware Config
Extracted
formbook
uymo
A4J+j1lFUiMbPgQD0uzpdg==
F3lajp/JwxgpzPZ3bf9zrK0EzWDU/JY=
bOCwjfx/jOF4Las6GFv7+tQ=
9BDZHgUVSa1ypSWjNcPR
S9u+wp+ai+yEW4OWIQ==
wXxiP8BRWDG2JiTw5XA=
VeumNjNg3QeL/qtw
KYxbMI9RU7eqPpEYg1v7+tQ=
zwfU2Vv4NxXzDLy1IWFrDo3iqOoV1KB3
0XQ3wM3oGntH+iTw5XA=
nx7p2XIfYkHv9+Uu+VKx3l41j3mS454=
+BIOmtNni5xbAo5VEZFYQFAw
tkQa0SXOEjV/0yTw5XA=
YOLHv42Us4eMrHCod80dYluXJzNn
HZdsbBNsdAvOq+cr4CaIfg==
YlQ/0dwFQYtd+DXIxzKUlO8kBc9C9A==
mCL+zS69yZ9DyvVMC4399tE/Xk0V1KB3
+tXLkwCl2LyCqaNnalv7+tQ=
yPzM2bjLKPyixsjWSoWe9NI=
KQPQVL5puBHigv/RmyAU0ExD4GDU/JY=
JvKyLYsRMI2eQH4OQrebYQ==
HvrKKC9HQdKSW4OWIQ==
p9Sx6ie6rYwuxDm5sQbZ
UaaHyOMC+VT0Q3/1g82zLvwXcl1+
66h/Ay3OGvu/EiTw5XA=
PXw/UO+Fm7Bx5SWEL6cRC5YvSwRwCsN/
Q0EktsDXF4M+v+O5jgzO
x9Kw+8TDzSQYyA9uGFpUp06Ywg==
ZLBtbv+o8Pfz3kbXRID+Bs2RKmr1Y04b5A==
Osy8wKGdt5mXpm52/Flbp06Ywg==
a/i5N40UXcn0GNTLR1rmrvkALU0=
KR/wD+0NEqt/W4OWIQ==
2IRS4je8+cSuTIMUEFv7+tQ=
G3pJUeaZF+49W4OWIQ==
cx7olwCt/6K97JpoDHow8EvAl+dw
K6Jc4l8WqbXE
mYFozKXUK7zUgdNTV93qhvE4
BW9RWSo1MY8tRjFxN5Htp06Ywg==
hc+pu5Suqw8QnZmuhctYQFAw
sFAJl/t7tBhCaSe5sQbZ
MG1EEShq9h/ae+c=
1ibC9F5Npwk=
68qwb3sWqbXE
/PjVVbxRrjMwW4OWIQ==
Rsy3gq6/sg==
i5tqtbri2SfQBQ1KElv7+tQ=
eKiFlF5eqbaL/qtw
9q6BF270EWZsBy91cLQWC9Y=
ExLkJvn7EKVudy65sQbZ
TgDl2cXOEr2kLiTw5XA=
c93K2KWlHs9W8STw5XA=
BY6GjF6ClSTg7OO5jgzO
TX5lkGNnpv/R9A==
hOKqhe2K0sB4XAgC0uzpdg==
njAAwivU9M1kwnwLfFv7+tQ=
tuCt6svLyxcDrfhHQrebYQ==
YgFhX0yTVL5EuO8=
BE4kVDdOjvOjDi56Klv7+tQ=
Lr6Qa81hdlH6qzm5sQbZ
RJ92hwuPn3oQqi65sQbZ
C1EcGPQnM5EvQzBwKVv7+tQ=
hO7e83wwjpdAyQF46fGqKv0Xcl1+
4cuR28DW6bUyJdWnW+XtlpmciXEj7Q==
skDwJ+vzKjvc/g==
cdrhdl.com
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation PAYMENT COPY.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation PAYMENT COPY.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3348 set thread context of 3580 3348 PAYMENT COPY.exe 97 PID 3580 set thread context of 2684 3580 PAYMENT COPY.exe 41 PID 3120 set thread context of 2684 3120 wscript.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1856 schtasks.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 3348 PAYMENT COPY.exe 3348 PAYMENT COPY.exe 3348 PAYMENT COPY.exe 3348 PAYMENT COPY.exe 3348 PAYMENT COPY.exe 3348 PAYMENT COPY.exe 3348 PAYMENT COPY.exe 964 powershell.exe 2100 powershell.exe 3348 PAYMENT COPY.exe 3348 PAYMENT COPY.exe 3348 PAYMENT COPY.exe 3348 PAYMENT COPY.exe 3348 PAYMENT COPY.exe 3580 PAYMENT COPY.exe 3580 PAYMENT COPY.exe 3580 PAYMENT COPY.exe 3580 PAYMENT COPY.exe 3580 PAYMENT COPY.exe 3580 PAYMENT COPY.exe 3580 PAYMENT COPY.exe 3580 PAYMENT COPY.exe 2100 powershell.exe 964 powershell.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2684 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 3580 PAYMENT COPY.exe 3580 PAYMENT COPY.exe 3580 PAYMENT COPY.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe 3120 wscript.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3348 PAYMENT COPY.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 3580 PAYMENT COPY.exe Token: SeDebugPrivilege 3120 wscript.exe Token: SeShutdownPrivilege 2684 Explorer.EXE Token: SeCreatePagefilePrivilege 2684 Explorer.EXE Token: SeShutdownPrivilege 2684 Explorer.EXE Token: SeCreatePagefilePrivilege 2684 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3348 wrote to memory of 964 3348 PAYMENT COPY.exe 89 PID 3348 wrote to memory of 964 3348 PAYMENT COPY.exe 89 PID 3348 wrote to memory of 964 3348 PAYMENT COPY.exe 89 PID 3348 wrote to memory of 2100 3348 PAYMENT COPY.exe 91 PID 3348 wrote to memory of 2100 3348 PAYMENT COPY.exe 91 PID 3348 wrote to memory of 2100 3348 PAYMENT COPY.exe 91 PID 3348 wrote to memory of 1856 3348 PAYMENT COPY.exe 93 PID 3348 wrote to memory of 1856 3348 PAYMENT COPY.exe 93 PID 3348 wrote to memory of 1856 3348 PAYMENT COPY.exe 93 PID 3348 wrote to memory of 2016 3348 PAYMENT COPY.exe 95 PID 3348 wrote to memory of 2016 3348 PAYMENT COPY.exe 95 PID 3348 wrote to memory of 2016 3348 PAYMENT COPY.exe 95 PID 3348 wrote to memory of 2396 3348 PAYMENT COPY.exe 96 PID 3348 wrote to memory of 2396 3348 PAYMENT COPY.exe 96 PID 3348 wrote to memory of 2396 3348 PAYMENT COPY.exe 96 PID 3348 wrote to memory of 3580 3348 PAYMENT COPY.exe 97 PID 3348 wrote to memory of 3580 3348 PAYMENT COPY.exe 97 PID 3348 wrote to memory of 3580 3348 PAYMENT COPY.exe 97 PID 3348 wrote to memory of 3580 3348 PAYMENT COPY.exe 97 PID 3348 wrote to memory of 3580 3348 PAYMENT COPY.exe 97 PID 3348 wrote to memory of 3580 3348 PAYMENT COPY.exe 97 PID 2684 wrote to memory of 3120 2684 Explorer.EXE 98 PID 2684 wrote to memory of 3120 2684 Explorer.EXE 98 PID 2684 wrote to memory of 3120 2684 Explorer.EXE 98 PID 3120 wrote to memory of 1768 3120 wscript.exe 99 PID 3120 wrote to memory of 1768 3120 wscript.exe 99 PID 3120 wrote to memory of 1768 3120 wscript.exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GTYovZfcuUiN.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GTYovZfcuUiN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAA69.tmp"3⤵
- Creates scheduled task(s)
PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"3⤵PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"3⤵PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1768
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5bcbce9ccbda3f9aa86e5e2f7e168d08e
SHA1edbcb30070e36fb62bcd8afc54fd93e2b9d11777
SHA256ff08b85d3df5cba52f8c889df0904d38e608583b73f8a7bcebd073af5beb6ec9
SHA512c7370b73271768df96388e6f645092b99789681e233fcd2c899b7b14a8bb58ab157b54c0234071424a04e40390d56056429d67ab4f013199cf1affe7df01e2a1
-
Filesize
1KB
MD50468ee61199d0afdac07abcff33d3645
SHA1b9c887f87ca32b02ec1b393feb9b7eb5f6b77c36
SHA25684254b9eec28fe7138d4500c911ba686eb0577641a24e5f1e80c903756686736
SHA512f3ef31b5a385c72a8874e0facd4a4db89214e70633369dad25d6e4ba51e6a6035e7ede80396779e33d2a5644cae61ef26f3786adafeb4bb7d14a2ad22651e14b