Analysis
-
max time kernel
146s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 05:35
Static task
static1
Behavioral task
behavioral1
Sample
Outstanding payment.exe
Resource
win7-20241023-en
General
-
Target
Outstanding payment.exe
-
Size
821KB
-
MD5
43dc8c62e9343eb01c3ffb53390e2a55
-
SHA1
af544600a7cba01add858593c892c58fe8d9b024
-
SHA256
07abbe06a2d17f142846d33bda215df5b05355148c781cb9ff1c8f233f534cbc
-
SHA512
3efe1503e46c46cb85245c9ad866a509814d5e78ac64a4c88a30513b892f6629739f9c07c551f33de4f60a7ae4fe84e05fbb67aadf0cf78c0778433c4951d2fa
-
SSDEEP
12288:xugQMUam4GTyWXV7O2mH8pfh388BAov2Zecy8uVdUSuOGpKmW1W63PXGT:xu35nxOH8vTBAovWy8mU5fc/O
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1324-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1968-28-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2836 powershell.exe 2796 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 308 set thread context of 1324 308 Outstanding payment.exe 36 PID 1324 set thread context of 1196 1324 RegSvcs.exe 21 PID 1968 set thread context of 1196 1968 wscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Outstanding payment.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 308 Outstanding payment.exe 308 Outstanding payment.exe 1324 RegSvcs.exe 1324 RegSvcs.exe 2836 powershell.exe 2796 powershell.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe 1968 wscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1324 RegSvcs.exe 1324 RegSvcs.exe 1324 RegSvcs.exe 1968 wscript.exe 1968 wscript.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 308 Outstanding payment.exe Token: SeDebugPrivilege 1324 RegSvcs.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 1968 wscript.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 308 wrote to memory of 2836 308 Outstanding payment.exe 30 PID 308 wrote to memory of 2836 308 Outstanding payment.exe 30 PID 308 wrote to memory of 2836 308 Outstanding payment.exe 30 PID 308 wrote to memory of 2836 308 Outstanding payment.exe 30 PID 308 wrote to memory of 2796 308 Outstanding payment.exe 32 PID 308 wrote to memory of 2796 308 Outstanding payment.exe 32 PID 308 wrote to memory of 2796 308 Outstanding payment.exe 32 PID 308 wrote to memory of 2796 308 Outstanding payment.exe 32 PID 308 wrote to memory of 2672 308 Outstanding payment.exe 34 PID 308 wrote to memory of 2672 308 Outstanding payment.exe 34 PID 308 wrote to memory of 2672 308 Outstanding payment.exe 34 PID 308 wrote to memory of 2672 308 Outstanding payment.exe 34 PID 308 wrote to memory of 1324 308 Outstanding payment.exe 36 PID 308 wrote to memory of 1324 308 Outstanding payment.exe 36 PID 308 wrote to memory of 1324 308 Outstanding payment.exe 36 PID 308 wrote to memory of 1324 308 Outstanding payment.exe 36 PID 308 wrote to memory of 1324 308 Outstanding payment.exe 36 PID 308 wrote to memory of 1324 308 Outstanding payment.exe 36 PID 308 wrote to memory of 1324 308 Outstanding payment.exe 36 PID 308 wrote to memory of 1324 308 Outstanding payment.exe 36 PID 308 wrote to memory of 1324 308 Outstanding payment.exe 36 PID 308 wrote to memory of 1324 308 Outstanding payment.exe 36 PID 1196 wrote to memory of 1968 1196 Explorer.EXE 37 PID 1196 wrote to memory of 1968 1196 Explorer.EXE 37 PID 1196 wrote to memory of 1968 1196 Explorer.EXE 37 PID 1196 wrote to memory of 1968 1196 Explorer.EXE 37 PID 1968 wrote to memory of 2008 1968 wscript.exe 38 PID 1968 wrote to memory of 2008 1968 wscript.exe 38 PID 1968 wrote to memory of 2008 1968 wscript.exe 38 PID 1968 wrote to memory of 2008 1968 wscript.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\Outstanding payment.exe"C:\Users\Admin\AppData\Local\Temp\Outstanding payment.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Outstanding payment.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iBSWjb.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iBSWjb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFA0.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2008
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d8fc563f38c40bf9bc6387a314b30100
SHA13690e4c6376b2cd8281dc8c6a0f3010f074b1b05
SHA2566c9285b3096acddd1d4b5c2dfe4d0eeec9a92907d3ce1860c8294229e559258d
SHA5123ea67bf924db6a71f0c4844c5f0069a99b809826ccf02ec24dcc0e3038dbe05c5d59ca619d88c2c3e0f4915d12f748edc5e6d7fa837b1d02e7e5575aae9cee8d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD528c415901f1c6a8fb831267e21ddfcc2
SHA1e3160e7c2ab576431f945dd2e526edccdae8bef6
SHA25673fdd2c2f9ce82c0a30c3aea1d1f7ba4d1110b1f303e78b70535463903c354b7
SHA5124479eee0ece8aee2c36d0a746268cb430c4e869d559e3ea7db691512602fd2041bdbcd7e368416c77da90c872bcf0bee75dd2008601b7e46e496f1a815865ce9