Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 06:26
Static task
static1
Behavioral task
behavioral1
Sample
Payment details.exe
Resource
win7-20241023-en
General
-
Target
Payment details.exe
-
Size
720KB
-
MD5
7b0fe6381be15f90bf9cd16adc67e332
-
SHA1
11ea9024f45bbd7a37791e9f23ee96de23655cd3
-
SHA256
0198cc6636a1c05da00eb7457f498c6e1743fe0a9e3d50fc106621f862bf04dd
-
SHA512
5fba23ff4057550e94974b0a995c07d1093ba91ba53abbee940c6af1e8e2d31858d85e7baf2d830e44859aaaa900d4c91246d2c3d5f553b3c41dbf5545428221
-
SSDEEP
12288:+8lWXV7OuHmoCdeRMBvhTb/EEK1KUMsFP+WZWM7vop:WObyMBRz21K/waM7vg
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/3056-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2696-29-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1708 powershell.exe 2952 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2152 set thread context of 3056 2152 Payment details.exe 36 PID 3056 set thread context of 1216 3056 RegSvcs.exe 21 PID 2696 set thread context of 1216 2696 cmd.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment details.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2152 Payment details.exe 2152 Payment details.exe 3056 RegSvcs.exe 3056 RegSvcs.exe 2952 powershell.exe 1708 powershell.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3056 RegSvcs.exe 3056 RegSvcs.exe 3056 RegSvcs.exe 2696 cmd.exe 2696 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2152 Payment details.exe Token: SeDebugPrivilege 3056 RegSvcs.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 2696 cmd.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2152 wrote to memory of 1708 2152 Payment details.exe 30 PID 2152 wrote to memory of 1708 2152 Payment details.exe 30 PID 2152 wrote to memory of 1708 2152 Payment details.exe 30 PID 2152 wrote to memory of 1708 2152 Payment details.exe 30 PID 2152 wrote to memory of 2952 2152 Payment details.exe 32 PID 2152 wrote to memory of 2952 2152 Payment details.exe 32 PID 2152 wrote to memory of 2952 2152 Payment details.exe 32 PID 2152 wrote to memory of 2952 2152 Payment details.exe 32 PID 2152 wrote to memory of 3060 2152 Payment details.exe 34 PID 2152 wrote to memory of 3060 2152 Payment details.exe 34 PID 2152 wrote to memory of 3060 2152 Payment details.exe 34 PID 2152 wrote to memory of 3060 2152 Payment details.exe 34 PID 2152 wrote to memory of 3056 2152 Payment details.exe 36 PID 2152 wrote to memory of 3056 2152 Payment details.exe 36 PID 2152 wrote to memory of 3056 2152 Payment details.exe 36 PID 2152 wrote to memory of 3056 2152 Payment details.exe 36 PID 2152 wrote to memory of 3056 2152 Payment details.exe 36 PID 2152 wrote to memory of 3056 2152 Payment details.exe 36 PID 2152 wrote to memory of 3056 2152 Payment details.exe 36 PID 2152 wrote to memory of 3056 2152 Payment details.exe 36 PID 2152 wrote to memory of 3056 2152 Payment details.exe 36 PID 2152 wrote to memory of 3056 2152 Payment details.exe 36 PID 1216 wrote to memory of 2696 1216 Explorer.EXE 46 PID 1216 wrote to memory of 2696 1216 Explorer.EXE 46 PID 1216 wrote to memory of 2696 1216 Explorer.EXE 46 PID 1216 wrote to memory of 2696 1216 Explorer.EXE 46 PID 2696 wrote to memory of 2204 2696 cmd.exe 47 PID 2696 wrote to memory of 2204 2696 cmd.exe 47 PID 2696 wrote to memory of 2204 2696 cmd.exe 47 PID 2696 wrote to memory of 2204 2696 cmd.exe 47
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\Payment details.exe"C:\Users\Admin\AppData\Local\Temp\Payment details.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment details.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PWbCqHTnOp.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PWbCqHTnOp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp561C.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2864
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2836
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1668
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2832
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2780
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2932
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2472
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2668
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2676
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD587922854861236cde918787ba0be15f7
SHA1d5ae77310f68ac1fd642ba4205236dbe87bd3d08
SHA256941e1f92a5d6dea3ae3b4287f8468869a31f683cb5e5a37c5e935d9087d2c752
SHA512a7f9f99a6a0ebf69e61700371b0e921d0006641d0083208f96d6ba2dcb2528ccc0fad01a73d053712146b05646f5c265787bb65e174c45f77ca498b4f7bd129a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57cce75e53cb6a2de7df434a2627e14cf
SHA18a3270bebbe75890bbcf6ca4eecc33d25ede8e08
SHA25659d3a221ae5135998d8b2c9863dcbfac08bd9fd0c87028649ead2f28c230661d
SHA5120659800d1a2bc1695bc01886ab3c41c16fad7f54686d6dce9822ae563e861bf727b65120113ba183ab4b54c837901534f1bdf2c78c51282344015fa12f7cc018