Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 02:34
Static task
static1
Behavioral task
behavioral1
Sample
pago.exe
Resource
win7-20240704-en
General
-
Target
pago.exe
-
Size
588KB
-
MD5
cc0a03d130918f8d5c8d6b46833967b1
-
SHA1
35edc921398ba4d5689e5bcced856c0f2d561c70
-
SHA256
1d5c6a9f196dc3d9f2e483744d7b872f01a96b8320ce3ffdc66b66542cb7a899
-
SHA512
78316ff0363c7cc9cc5dedab407b9dc3394c27eb15fba416a04996f117b473814a808e6847c4c2b779ceaa66f22d843b13b36530e969c675edc1222d76c99873
-
SSDEEP
12288:2aTdEMYimT/D37YF6oRZyWwJAA9X8gnd7/OKImE3hoTSO3XHL:CMo30pZxwJAA9X8Y/ohoTx37
Malware Config
Extracted
formbook
4.1
m10i
rmani.today
ifebork.xyz
randovation.net
itchen-remodeling-65686.bond
himu.world
reverie.net
9038.top
rowahome.live
obility-scooters-63189.bond
iangchunqiu.top
yhd.fun
eniorsforseniors.biz
z9zs2.shop
kkjinni.buzz
22av373vu.autos
allnyy.fun
qst.digital
rcap.info
745.top
earfulabjectshirkwashclothe.cfd
ntercadpay24.buzz
s8888.cyou
nder168.xyz
all-panels-33592.bond
hristopher-saaac.buzz
mba-online-us-726.online
ddnzctx.skin
rkuvatov.online
63ce562zy.bond
averickhealth.online
earing-clinic-support.xyz
athroom-remodeling-33073.bond
erkalo-champion-casino-esx.buzz
z0725d9ajj.cloud
ental-health-34951.bond
yfish.info
dmstandard.net
ood-packing-job-ww3.today
u263.top
olototo.website
blezuy.xyz
jamiliakha.online
otorcycle-license-80718.bond
orazon.group
uberginefoesgfl.shop
mlprod.vip
1lotary.fun
antacatalina.info
rody-paaac.buzz
nline-teaching-41955.bond
x91589.lol
aradisosogrenciyurdu.xyz
ymigrationdocuments.net
ortalsaludvida.online
tyhbv.xyz
2zd3.bond
okuj2346.vip
oolster.shop
lairnso.top
789.xyz
iepenstock-luedenscheid.audi
hittonrealty.net
ransfer-wise.net
hathamhouse.digital
assioninstitute.online
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2808-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2808-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2556-23-0x00000000000E0000-0x000000000010F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2820 powershell.exe -
Deletes itself 1 IoCs
pid Process 2688 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2204 set thread context of 2808 2204 pago.exe 32 PID 2808 set thread context of 1192 2808 pago.exe 21 PID 2556 set thread context of 1192 2556 wlanext.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pago.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2808 pago.exe 2808 pago.exe 2820 powershell.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe 2556 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2808 pago.exe 2808 pago.exe 2808 pago.exe 2556 wlanext.exe 2556 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2808 pago.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2556 wlanext.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2820 2204 pago.exe 30 PID 2204 wrote to memory of 2820 2204 pago.exe 30 PID 2204 wrote to memory of 2820 2204 pago.exe 30 PID 2204 wrote to memory of 2820 2204 pago.exe 30 PID 2204 wrote to memory of 2808 2204 pago.exe 32 PID 2204 wrote to memory of 2808 2204 pago.exe 32 PID 2204 wrote to memory of 2808 2204 pago.exe 32 PID 2204 wrote to memory of 2808 2204 pago.exe 32 PID 2204 wrote to memory of 2808 2204 pago.exe 32 PID 2204 wrote to memory of 2808 2204 pago.exe 32 PID 2204 wrote to memory of 2808 2204 pago.exe 32 PID 1192 wrote to memory of 2556 1192 Explorer.EXE 33 PID 1192 wrote to memory of 2556 1192 Explorer.EXE 33 PID 1192 wrote to memory of 2556 1192 Explorer.EXE 33 PID 1192 wrote to memory of 2556 1192 Explorer.EXE 33 PID 2556 wrote to memory of 2688 2556 wlanext.exe 34 PID 2556 wrote to memory of 2688 2556 wlanext.exe 34 PID 2556 wrote to memory of 2688 2556 wlanext.exe 34 PID 2556 wrote to memory of 2688 2556 wlanext.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\pago.exe"C:\Users\Admin\AppData\Local\Temp\pago.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\pago.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\pago.exe"C:\Users\Admin\AppData\Local\Temp\pago.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\pago.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2688
-
-