Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
19-12-2022 08:39
Static task
static1
Behavioral task
behavioral1
Sample
PaymentCopy121922.exe
Resource
win7-20220901-en
General
-
Target
PaymentCopy121922.exe
-
Size
733KB
-
MD5
05271d119938959aad2d32404ef0d9cf
-
SHA1
1409bf13515044a066e694493182b7405ea6efaa
-
SHA256
6ff54e94c6557ae213d67159c8c8bbdc84079801ba263631f9c7a798f660eaad
-
SHA512
e313a4313611c66104563cc3dde78dd9869a5b5070082b3d859bdb96b493fdc2fdbab4014baa3ecc7196b3d44c6842f2f1f5b943e119ac316872bbaed911ec15
-
SSDEEP
12288:5xx2cHss/S+PsN2/fFac/uL9eEhkAEZC4Gf3acHVNc42xtAq:rx2cHs6SqHdaOuBEZC4u37Vm42nAq
Malware Config
Extracted
formbook
snky
AiMFvkl6+A4HEgZ99q5x4naN7lGmvJo=
tvj/KUTKeKgxszIemQ==
DTrTokBrjB5leF4=
tPeTOuIjJPtH
taxtMdIygEdpskxzOQ2ZjoAEeA==
CxLuaKAFRrJyuIqQUPbhZw==
Tn4fapT5kPmk1H0gpXQ=
h5p8hDqGSiRzdSbV
i3lg8tbRNRU6jC9pQSOxzHYZgpbnOKBx
EwbfBo6m+UXU2qaVUPbhZw==
WpeenFSMquJ3xXD1/b43
niV5qTFu3tfmcgrI
fqyyyElbdxWswJ7A
Lh7o92ZOr4ghbwvK
Y2RYMDue4x+KszIemQ==
lN3Y3z5AS85eah1MDvfFQQA=
uq+Oqh8MNRxHOOkqA9lqYEZZhJU=
FEtGDeGnnRoSQEM=
TkMlruotvsmtpFwg6shr03LjwMWGow==
7PGx8hNMep8EMj5Q39dsq16IbbaIrA==
JWBJ1NPwDiQGtx/1/b43
jLyxuI7yXHuMCAAEo4w2
u8emc+77PGLK1m71/b43
x/CcdfoDSCRZnVXDPRSpyXmY8VGmvJo=
KVhmdDtqi+J1szIemQ==
wsdvKMDzVJnqRRgHkQ==
t7qiOXzCVU8uTkrIRfwcGc3MSI4=
KmYObYWgvRG0NUY=
nAjQEiY0lBR3szIemQ==
Rbp9QuwhlL3Y6n0gpXQ=
9i/2sO0wWSEWFN1VSTPOC7s4
D3mUkmojJPtH
9j9GR6fFQB5leF4=
xgbp6k8+ov9wcVRTFshikCZFcA==
aWX+xof8Okn/Uuku87rXRjMObIg=
eoNOhYB9un2qA/7BczPs5Zow
2kojAargCM7IyqgrpHwFKbyNjtQU
y/zzintehOseIvyhZ/kDfx4=
YXZNaeznGso2Kkk=
GQyw87qm1C7hMOLb56xmcRg=
gnhB/W9glMlovyXzX2M=
/gTb6IIzhtlsszIemQ==
2fykfBhO0wIGGB+bIbX48vyNjtQU
fLG3th9M26TDQcwJ3rhAbw==
gYBibCt5+mkhszIemQ==
Mi/qtVF8lR5leF4=
+osZ4s4sfzWTmA==
P1bvKyhWmoIcNgpGUPbhZw==
tMR5NMrQNkZ5ynv1/b43
FEJcaBIWVA0qfh1GUPbhZw==
DT4eVFxUjh5leF4=
Vo6XENrMLrVRVhnMjQXkeQk=
gMjK4FdEoqrdLt+edDrs5Zow
HVTpxnKwL8wkcCtAwHw=
E6AxvSU83Q==
cZo27n9MYTcGQEM=
TI52b9eXk5vmcgrI
ERLi/Ii6F/1Yop3wxqYtazMObIg=
4xO77Ma1ILuS1H0gpXQ=
EuWM4vsLahvPCQb1/b43
EDhHQvo3aRJreGabWzYAeQ==
nNXES0A+b9Kj9ZaBgGw=
ERz8ic0GIJfIxoQ79dShF63fAA3QHcSDFw==
Pm9i8+HMLb1+wn0gpXQ=
lodehewulan.yachts
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation PaymentCopy121922.exe -
Loads dropped DLL 1 IoCs
pid Process 584 wininit.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1600 set thread context of 580 1600 PaymentCopy121922.exe 27 PID 580 set thread context of 1208 580 PaymentCopy121922.exe 15 PID 584 set thread context of 1208 584 wininit.exe 15 -
description ioc Process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 580 PaymentCopy121922.exe 580 PaymentCopy121922.exe 580 PaymentCopy121922.exe 580 PaymentCopy121922.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1208 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 580 PaymentCopy121922.exe 580 PaymentCopy121922.exe 580 PaymentCopy121922.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe 584 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 580 PaymentCopy121922.exe Token: SeDebugPrivilege 584 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1600 wrote to memory of 580 1600 PaymentCopy121922.exe 27 PID 1600 wrote to memory of 580 1600 PaymentCopy121922.exe 27 PID 1600 wrote to memory of 580 1600 PaymentCopy121922.exe 27 PID 1600 wrote to memory of 580 1600 PaymentCopy121922.exe 27 PID 1600 wrote to memory of 580 1600 PaymentCopy121922.exe 27 PID 1600 wrote to memory of 580 1600 PaymentCopy121922.exe 27 PID 1600 wrote to memory of 580 1600 PaymentCopy121922.exe 27 PID 1208 wrote to memory of 584 1208 Explorer.EXE 28 PID 1208 wrote to memory of 584 1208 Explorer.EXE 28 PID 1208 wrote to memory of 584 1208 Explorer.EXE 28 PID 1208 wrote to memory of 584 1208 Explorer.EXE 28 PID 584 wrote to memory of 2024 584 wininit.exe 31 PID 584 wrote to memory of 2024 584 wininit.exe 31 PID 584 wrote to memory of 2024 584 wininit.exe 31 PID 584 wrote to memory of 2024 584 wininit.exe 31 PID 584 wrote to memory of 2024 584 wininit.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\PaymentCopy121922.exe"C:\Users\Admin\AppData\Local\Temp\PaymentCopy121922.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\PaymentCopy121922.exe"C:\Users\Admin\AppData\Local\Temp\PaymentCopy121922.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2024
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f55e5766477de5997da50f12c9c74c91
SHA14dc98900a887be95411f07b9e597c57bdc7dbab3
SHA25690be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69
SHA512983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05