Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 10:51
Static task
static1
Behavioral task
behavioral1
Sample
Payment details.exe
Resource
win7-20240903-en
General
-
Target
Payment details.exe
-
Size
720KB
-
MD5
7b0fe6381be15f90bf9cd16adc67e332
-
SHA1
11ea9024f45bbd7a37791e9f23ee96de23655cd3
-
SHA256
0198cc6636a1c05da00eb7457f498c6e1743fe0a9e3d50fc106621f862bf04dd
-
SHA512
5fba23ff4057550e94974b0a995c07d1093ba91ba53abbee940c6af1e8e2d31858d85e7baf2d830e44859aaaa900d4c91246d2c3d5f553b3c41dbf5545428221
-
SSDEEP
12288:+8lWXV7OuHmoCdeRMBvhTb/EEK1KUMsFP+WZWM7vop:WObyMBRz21K/waM7vg
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2772-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2636-28-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1900 powershell.exe 2812 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1992 set thread context of 2772 1992 Payment details.exe 37 PID 2772 set thread context of 1244 2772 RegSvcs.exe 21 PID 2636 set thread context of 1244 2636 cscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment details.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1992 Payment details.exe 2812 powershell.exe 1900 powershell.exe 1992 Payment details.exe 2772 RegSvcs.exe 2772 RegSvcs.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe 2636 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2772 RegSvcs.exe 2772 RegSvcs.exe 2772 RegSvcs.exe 2636 cscript.exe 2636 cscript.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1992 Payment details.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeDebugPrivilege 2772 RegSvcs.exe Token: SeDebugPrivilege 2636 cscript.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1992 wrote to memory of 1900 1992 Payment details.exe 31 PID 1992 wrote to memory of 1900 1992 Payment details.exe 31 PID 1992 wrote to memory of 1900 1992 Payment details.exe 31 PID 1992 wrote to memory of 1900 1992 Payment details.exe 31 PID 1992 wrote to memory of 2812 1992 Payment details.exe 33 PID 1992 wrote to memory of 2812 1992 Payment details.exe 33 PID 1992 wrote to memory of 2812 1992 Payment details.exe 33 PID 1992 wrote to memory of 2812 1992 Payment details.exe 33 PID 1992 wrote to memory of 2888 1992 Payment details.exe 34 PID 1992 wrote to memory of 2888 1992 Payment details.exe 34 PID 1992 wrote to memory of 2888 1992 Payment details.exe 34 PID 1992 wrote to memory of 2888 1992 Payment details.exe 34 PID 1992 wrote to memory of 2772 1992 Payment details.exe 37 PID 1992 wrote to memory of 2772 1992 Payment details.exe 37 PID 1992 wrote to memory of 2772 1992 Payment details.exe 37 PID 1992 wrote to memory of 2772 1992 Payment details.exe 37 PID 1992 wrote to memory of 2772 1992 Payment details.exe 37 PID 1992 wrote to memory of 2772 1992 Payment details.exe 37 PID 1992 wrote to memory of 2772 1992 Payment details.exe 37 PID 1992 wrote to memory of 2772 1992 Payment details.exe 37 PID 1992 wrote to memory of 2772 1992 Payment details.exe 37 PID 1992 wrote to memory of 2772 1992 Payment details.exe 37 PID 1244 wrote to memory of 2636 1244 Explorer.EXE 38 PID 1244 wrote to memory of 2636 1244 Explorer.EXE 38 PID 1244 wrote to memory of 2636 1244 Explorer.EXE 38 PID 1244 wrote to memory of 2636 1244 Explorer.EXE 38 PID 2636 wrote to memory of 1512 2636 cscript.exe 39 PID 2636 wrote to memory of 1512 2636 cscript.exe 39 PID 2636 wrote to memory of 1512 2636 cscript.exe 39 PID 2636 wrote to memory of 1512 2636 cscript.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\Payment details.exe"C:\Users\Admin\AppData\Local\Temp\Payment details.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment details.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PWbCqHTnOp.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PWbCqHTnOp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE1B8.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eee054371efcbe9e15a36df79a535f64
SHA1f3828a806a3d01120247f6fd42a18caad6be8e44
SHA25654d89152af55912a16b10f2550fec4276b07207747a5f2b771862dc326b330cd
SHA51288b09cd73d80af87c0a4ffa95d8ee2aec914b3e8d4ac2263974b2f7f81bc36a6cfbe18faf0ccb9760e115b701d4712c5bbd8aebcb694ff78fdada2b6a35024ad
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ef321122b73b7a831afc28ed9196e7bb
SHA18b3e26115ac1fe3a136e61ae1bb4a4a4bda55e22
SHA256811a33afb4c085c0f9622c65a80d67437051ebf67261195b12de2f5340cc0f7a
SHA512a20ff8aef13ae3b3916db35f273ce85caeac51d19fd923c133dde94bb5458d03f5befce51e6333453749fc5ca928ebf3c9428157df88b4a963e2478b1dd42c40