Analysis
-
max time kernel
161s -
max time network
195s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:39
Static task
static1
Behavioral task
behavioral1
Sample
PROVA DE PAGAMENTO.exe
Resource
win7-20221111-en
General
-
Target
PROVA DE PAGAMENTO.exe
-
Size
710KB
-
MD5
d90ee4a69a80b53f8b6ac0f3fd08e72c
-
SHA1
000e8e599fbf58baeac2483c92370b811fa2477d
-
SHA256
c0764ceab13a533b3ea99ccc162a1f36e85f4094b29c4a30b91b0d3f0ff1112e
-
SHA512
ec18433d2c9afc3865c5f6b58acdb895c6abe98427b8e19d37e991033a3aee5254fea78f097aa472d9a1930f6d5fcc17cafd524fd5170c9bf3427bdb0f5a7755
-
SSDEEP
12288:pSIyM/U057k2TlIh1A/lDMzAmORWyYuMkAAV/8wot83w/8rRWnu6:BBOzGVMU9WyvdFotCronu6
Malware Config
Extracted
formbook
4.1
gs25
real-food.store
marketdatalibrary.com
jolidens.space
ydental.info
tattoosbyjayinked.com
buytradesellpei.com
61983.xyz
identitysolver.xyz
mgfang.com
teizer.one
staychillax.com
ylanzarote.com
workte.net
maukigato.shop
coolbag.site
btya1r.com
dkhaohao.shop
zugaro.xyz
boon168.com
xn--80aeegahlwtdkp.com
ofiarx.com
militaryees.com
moshrifmontagebau.com
usesportcompany.com
savagesocietyclothing.com
wethedreamrs.com
allhealthzdorovoiscilenie.sbs
legacycrossingbroker.com
dompietro.com
hallconciergerie.com
xn--289a95vn5cmx6a.com
siervostinting.com
windesk.info
braxton.construction
scarefullym.shop
organicyummyvegan.com
maniza.shop
moviesmod.one
wenmingsm.com
techgist.tech
infodescansovital.click
adsfuture.shop
54844.site
opensea.creditcard
yassinshield.com
daubacthanhdeneasy.online
governmentmarketstrategies.com
socioeconomical.pics
blackmail.guide
tdrevolution.net
mega-pornx.info
favrity.com
cuocsongtot2022.site
touchlyfe.com
track-usps.info
kitchentimeremodeling.com
jettylearn.com
hookguy.buzz
cojo.world
negocio-naweb.store
kern3361ren1.site
smithbryan.website
jlxseat.top
rocksology.net
crownglassware.info
Signatures
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1644-68-0x000000000041F1B0-mapping.dmp formbook behavioral1/memory/1644-67-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1644-71-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/864-79-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/864-84-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PROVA DE PAGAMENTO.exeRegSvcs.execontrol.exedescription pid process target process PID 1200 set thread context of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1644 set thread context of 1280 1644 RegSvcs.exe Explorer.EXE PID 864 set thread context of 1280 864 control.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
PROVA DE PAGAMENTO.exepowershell.exeRegSvcs.execontrol.exepid process 1200 PROVA DE PAGAMENTO.exe 1200 PROVA DE PAGAMENTO.exe 1500 powershell.exe 1644 RegSvcs.exe 1644 RegSvcs.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe 864 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1280 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RegSvcs.execontrol.exepid process 1644 RegSvcs.exe 1644 RegSvcs.exe 1644 RegSvcs.exe 864 control.exe 864 control.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
PROVA DE PAGAMENTO.exepowershell.exeRegSvcs.execontrol.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1200 PROVA DE PAGAMENTO.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 1644 RegSvcs.exe Token: SeDebugPrivilege 864 control.exe Token: SeShutdownPrivilege 1280 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1280 Explorer.EXE 1280 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1280 Explorer.EXE 1280 Explorer.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
PROVA DE PAGAMENTO.exeExplorer.EXEcontrol.exedescription pid process target process PID 1200 wrote to memory of 1500 1200 PROVA DE PAGAMENTO.exe powershell.exe PID 1200 wrote to memory of 1500 1200 PROVA DE PAGAMENTO.exe powershell.exe PID 1200 wrote to memory of 1500 1200 PROVA DE PAGAMENTO.exe powershell.exe PID 1200 wrote to memory of 1500 1200 PROVA DE PAGAMENTO.exe powershell.exe PID 1200 wrote to memory of 520 1200 PROVA DE PAGAMENTO.exe schtasks.exe PID 1200 wrote to memory of 520 1200 PROVA DE PAGAMENTO.exe schtasks.exe PID 1200 wrote to memory of 520 1200 PROVA DE PAGAMENTO.exe schtasks.exe PID 1200 wrote to memory of 520 1200 PROVA DE PAGAMENTO.exe schtasks.exe PID 1200 wrote to memory of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1200 wrote to memory of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1200 wrote to memory of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1200 wrote to memory of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1200 wrote to memory of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1200 wrote to memory of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1200 wrote to memory of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1200 wrote to memory of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1200 wrote to memory of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1200 wrote to memory of 1644 1200 PROVA DE PAGAMENTO.exe RegSvcs.exe PID 1280 wrote to memory of 864 1280 Explorer.EXE control.exe PID 1280 wrote to memory of 864 1280 Explorer.EXE control.exe PID 1280 wrote to memory of 864 1280 Explorer.EXE control.exe PID 1280 wrote to memory of 864 1280 Explorer.EXE control.exe PID 864 wrote to memory of 1056 864 control.exe cmd.exe PID 864 wrote to memory of 1056 864 control.exe cmd.exe PID 864 wrote to memory of 1056 864 control.exe cmd.exe PID 864 wrote to memory of 1056 864 control.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\PROVA DE PAGAMENTO.exe"C:\Users\Admin\AppData\Local\Temp\PROVA DE PAGAMENTO.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WvnNgxUfgUAHr.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WvnNgxUfgUAHr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7022.tmp"3⤵
- Creates scheduled task(s)
PID:520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1644 -
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1056
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dcf8e2ee32a239658ee4a02594ad24c2
SHA1c5de46c20e37111cb076dbfe8e73417399501350
SHA256a5f97c7e267c329b0ddf1764bf096a66cccf8d7bb464d84b3a2e1a139ae03338
SHA51286bb35585de2f310bd3c1befb121c076fa339e40e7c00cba166346b743a39e51bdaeafe6b1d7753fab150516a1d189cab71742e9c64aef63658cb8d5ec3ac763