Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 12:37
Static task
static1
Behavioral task
behavioral1
Sample
EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe
Resource
win7-20241023-en
General
-
Target
EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe
-
Size
715KB
-
MD5
303c96d28de2023a3358f8a1c4dca692
-
SHA1
4fb8a0435be969803b11d4775d9026f692c64445
-
SHA256
c1858ea28a880a9d789497986b541c29f79cb2d6de8aea568f09b309a7819c73
-
SHA512
178e895c18b1afecfaa4bc10c259bd369485ed5ff03c96d0fdd36eb429e407bf57a0fb1b47268328cb9751982bdea69383b0f5be3af6a7c2738397b96d43b568
-
SSDEEP
12288:ZC25usx+XtRIO/3YtvYwFA8wL6Ab5buKjGhKyPV0VlzYqrh+GkVc:LxyIFvULLpNyKj6KKVqhYqla
Malware Config
Extracted
formbook
4.1
bs84
ehuatang.quest
mart-healthcare.solutions
arehouse-inventory-59593.bond
rumpjokes.net
oonlightshadow.store
odernoob.website
sdmedia.net
0k21l6z.xyz
kwovenart.shop
chvb.bid
06ks28.buzz
grexvc.online
unnycdn02.shop
ettingitgonejunk.net
lubmango.store
ustjump.xyz
ofiveuss.store
aahasti-inter5.rest
etclcg.business
ai365.xyz
kaislotplay.shop
ombinedourefforts.net
skfa.info
024-fr-cruises.today
usiness-loans-au-5531141.fyi
xcavators-32553.bond
9xx30.xyz
allerbahisgiris.net
ostescanadre.xyz
undofelizpet.store
ojadobuscabusca.online
itstops.xyz
teamcomuunity.online
lcosta.shop
rabideen.online
aajaleh-nane4.rest
558844a0.shop
ive-glucofree.store
kf777.win
ecuronixds.xyz
0418.pizza
odgersfittedhats.shop
y6c46.pro
olfgalaxy.xyz
svural.store
lasses.tech
raphic-design-degree-15820.bond
ental-implants-60954.bond
lonazap.net
aconciergerie.xyz
arehouse-inventory-27582.bond
rofitways.pro
erangiral4dp.net
etenterey.one
0percentfailrate.biz
ristav.fun
uanqi.live
nline-advertising-98760.bond
anguage-courses-51973.bond
arehouse-inventory-44734.bond
ealthcare-trends-16618.bond
isab.cloud
oodydigital.tech
oetsgarden.art
partments-in-dubai-66339.bond
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2792-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2756-24-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2104 powershell.exe -
Deletes itself 1 IoCs
pid Process 2580 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1676 set thread context of 2792 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 35 PID 2792 set thread context of 1100 2792 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 18 PID 2756 set thread context of 1100 2756 NETSTAT.EXE 18 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2756 NETSTAT.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2792 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 2792 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 2104 powershell.exe 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE 2756 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2792 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 2792 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 2792 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 2756 NETSTAT.EXE 2756 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2792 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2756 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1676 wrote to memory of 2104 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 31 PID 1676 wrote to memory of 2104 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 31 PID 1676 wrote to memory of 2104 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 31 PID 1676 wrote to memory of 2104 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 31 PID 1676 wrote to memory of 2836 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 32 PID 1676 wrote to memory of 2836 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 32 PID 1676 wrote to memory of 2836 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 32 PID 1676 wrote to memory of 2836 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 32 PID 1676 wrote to memory of 2792 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 35 PID 1676 wrote to memory of 2792 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 35 PID 1676 wrote to memory of 2792 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 35 PID 1676 wrote to memory of 2792 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 35 PID 1676 wrote to memory of 2792 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 35 PID 1676 wrote to memory of 2792 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 35 PID 1676 wrote to memory of 2792 1676 EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe 35 PID 1100 wrote to memory of 2756 1100 Explorer.EXE 36 PID 1100 wrote to memory of 2756 1100 Explorer.EXE 36 PID 1100 wrote to memory of 2756 1100 Explorer.EXE 36 PID 1100 wrote to memory of 2756 1100 Explorer.EXE 36 PID 2756 wrote to memory of 2580 2756 NETSTAT.EXE 37 PID 2756 wrote to memory of 2580 2756 NETSTAT.EXE 37 PID 2756 wrote to memory of 2580 2756 NETSTAT.EXE 37 PID 2756 wrote to memory of 2580 2756 NETSTAT.EXE 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe"C:\Users\Admin\AppData\Local\Temp\EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ODwExtAZdSpo.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ODwExtAZdSpo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF6E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe"C:\Users\Admin\AppData\Local\Temp\EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\EPDA - SOA_Payment Reference SKMBT TR-3420241202_799002.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54004ddeb1372c37959995bcf6129e9cc
SHA15670ad43ef8571e3378e493f22e41d73f6ecf011
SHA2560e7e2b8fc9cb039bf7d144b96851c60528622f592e7af56d504ee6d2ca392bb6
SHA51214aa67b1ef079eef9cb1ebab9209940b65a564b6aeb3c41f333d8a3d96786db32d70abbe48cc385cac0fd52ef0c09c91d4b4a58b11bee3c5aa5d2e88357d27ed