Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 12:28
Static task
static1
Behavioral task
behavioral1
Sample
Payment details.exe
Resource
win7-20240903-en
General
-
Target
Payment details.exe
-
Size
720KB
-
MD5
7b0fe6381be15f90bf9cd16adc67e332
-
SHA1
11ea9024f45bbd7a37791e9f23ee96de23655cd3
-
SHA256
0198cc6636a1c05da00eb7457f498c6e1743fe0a9e3d50fc106621f862bf04dd
-
SHA512
5fba23ff4057550e94974b0a995c07d1093ba91ba53abbee940c6af1e8e2d31858d85e7baf2d830e44859aaaa900d4c91246d2c3d5f553b3c41dbf5545428221
-
SSDEEP
12288:+8lWXV7OuHmoCdeRMBvhTb/EEK1KUMsFP+WZWM7vop:WObyMBRz21K/waM7vg
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/2268-45-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4960-93-0x0000000000B50000-0x0000000000B7F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1540 powershell.exe 1320 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Payment details.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1852 set thread context of 2268 1852 Payment details.exe 93 PID 2268 set thread context of 3432 2268 RegSvcs.exe 56 PID 4960 set thread context of 3432 4960 raserver.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment details.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 1852 Payment details.exe 1320 powershell.exe 1540 powershell.exe 1852 Payment details.exe 1540 powershell.exe 1320 powershell.exe 2268 RegSvcs.exe 2268 RegSvcs.exe 2268 RegSvcs.exe 2268 RegSvcs.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe 4960 raserver.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2268 RegSvcs.exe 2268 RegSvcs.exe 2268 RegSvcs.exe 4960 raserver.exe 4960 raserver.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1852 Payment details.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeDebugPrivilege 2268 RegSvcs.exe Token: SeDebugPrivilege 4960 raserver.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1852 wrote to memory of 1540 1852 Payment details.exe 87 PID 1852 wrote to memory of 1540 1852 Payment details.exe 87 PID 1852 wrote to memory of 1540 1852 Payment details.exe 87 PID 1852 wrote to memory of 1320 1852 Payment details.exe 89 PID 1852 wrote to memory of 1320 1852 Payment details.exe 89 PID 1852 wrote to memory of 1320 1852 Payment details.exe 89 PID 1852 wrote to memory of 2952 1852 Payment details.exe 91 PID 1852 wrote to memory of 2952 1852 Payment details.exe 91 PID 1852 wrote to memory of 2952 1852 Payment details.exe 91 PID 1852 wrote to memory of 2268 1852 Payment details.exe 93 PID 1852 wrote to memory of 2268 1852 Payment details.exe 93 PID 1852 wrote to memory of 2268 1852 Payment details.exe 93 PID 1852 wrote to memory of 2268 1852 Payment details.exe 93 PID 1852 wrote to memory of 2268 1852 Payment details.exe 93 PID 1852 wrote to memory of 2268 1852 Payment details.exe 93 PID 3432 wrote to memory of 4960 3432 Explorer.EXE 95 PID 3432 wrote to memory of 4960 3432 Explorer.EXE 95 PID 3432 wrote to memory of 4960 3432 Explorer.EXE 95 PID 4960 wrote to memory of 2360 4960 raserver.exe 97 PID 4960 wrote to memory of 2360 4960 raserver.exe 97 PID 4960 wrote to memory of 2360 4960 raserver.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\Payment details.exe"C:\Users\Admin\AppData\Local\Temp\Payment details.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment details.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PWbCqHTnOp.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PWbCqHTnOp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA911.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2952
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2360
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5f18048e802fe8b6e2f33f767513fdfa6
SHA1bc442a3166efaacdb99003e19fb2972660ea82aa
SHA25645fcd66458b973a341d81da1ffd35f2fc68dfea084fd6d3ae87752ac99620b31
SHA512287ecbc97d2b47e3cf01477cb1b8d9d6e961c6b9dfaacbc753a7bf150e608b26580d8d015e1c2214d88c079311a4174b0bcca98e869d331b1789ee8401b3134f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5951ae2378d6c591703635dc823daa9b4
SHA1fd9046cb416e693aa18703665fc8691f9b96467b
SHA256ae61fccbff62c3f4d07c5f93da05ea90421b6388898aa7ebc77cb103eca76229
SHA51211c9f0b8c05c05aa720e7af7a48c8d77a7182a2c170ee6ef633ae1a16862aaef4b85703a28322502203e1e0158cc74475d938f83e8785e4f3740f9b7814ef250