Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 06:05
Static task
static1
Behavioral task
behavioral1
Sample
payment.exe
Resource
win7-20240903-en
General
-
Target
payment.exe
-
Size
707KB
-
MD5
23abe3c84b5db078cf92723357670b30
-
SHA1
ed9dd2816ee1f01252f0221e1bf717a531440475
-
SHA256
7a4b80b6d3ea4ca73224197f7d85d763dd953826978cdc30c6e75fb298cfb5ab
-
SHA512
cab42f389efe9faee486d58d31684d79fd7a3f42c0cee5125f4e6b0dd4d72aa94f97cca167eeb42612363cad9679f21a2986cb97a7673d2266cdf05b7b4c3eb6
-
SSDEEP
12288:TF0dkI8Xp4gnV2v8gWfRhkMpCof0xrQ53Ms8a+U/gSaE55BO3Uug1o474q7:TudexQ8PfLJRf0FQ53S1NSHjzuU+
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2748-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2628-29-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2432 powershell.exe 2844 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2120 set thread context of 2748 2120 payment.exe 37 PID 2748 set thread context of 1196 2748 RegSvcs.exe 21 PID 2628 set thread context of 1196 2628 NAPSTAT.EXE 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NAPSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language payment.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2120 payment.exe 2844 powershell.exe 2432 powershell.exe 2748 RegSvcs.exe 2120 payment.exe 2748 RegSvcs.exe 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2748 RegSvcs.exe 2748 RegSvcs.exe 2748 RegSvcs.exe 2628 NAPSTAT.EXE 2628 NAPSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2120 payment.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2748 RegSvcs.exe Token: SeDebugPrivilege 2628 NAPSTAT.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2432 2120 payment.exe 31 PID 2120 wrote to memory of 2432 2120 payment.exe 31 PID 2120 wrote to memory of 2432 2120 payment.exe 31 PID 2120 wrote to memory of 2432 2120 payment.exe 31 PID 2120 wrote to memory of 2844 2120 payment.exe 33 PID 2120 wrote to memory of 2844 2120 payment.exe 33 PID 2120 wrote to memory of 2844 2120 payment.exe 33 PID 2120 wrote to memory of 2844 2120 payment.exe 33 PID 2120 wrote to memory of 2884 2120 payment.exe 34 PID 2120 wrote to memory of 2884 2120 payment.exe 34 PID 2120 wrote to memory of 2884 2120 payment.exe 34 PID 2120 wrote to memory of 2884 2120 payment.exe 34 PID 2120 wrote to memory of 2748 2120 payment.exe 37 PID 2120 wrote to memory of 2748 2120 payment.exe 37 PID 2120 wrote to memory of 2748 2120 payment.exe 37 PID 2120 wrote to memory of 2748 2120 payment.exe 37 PID 2120 wrote to memory of 2748 2120 payment.exe 37 PID 2120 wrote to memory of 2748 2120 payment.exe 37 PID 2120 wrote to memory of 2748 2120 payment.exe 37 PID 2120 wrote to memory of 2748 2120 payment.exe 37 PID 2120 wrote to memory of 2748 2120 payment.exe 37 PID 2120 wrote to memory of 2748 2120 payment.exe 37 PID 1196 wrote to memory of 2628 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2628 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2628 1196 Explorer.EXE 38 PID 1196 wrote to memory of 2628 1196 Explorer.EXE 38 PID 2628 wrote to memory of 1664 2628 NAPSTAT.EXE 39 PID 2628 wrote to memory of 1664 2628 NAPSTAT.EXE 39 PID 2628 wrote to memory of 1664 2628 NAPSTAT.EXE 39 PID 2628 wrote to memory of 1664 2628 NAPSTAT.EXE 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\payment.exe"C:\Users\Admin\AppData\Local\Temp\payment.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cieYBQwi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cieYBQwi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF38.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
-
C:\Windows\SysWOW64\NAPSTAT.EXE"C:\Windows\SysWOW64\NAPSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54f81d985c2fb9a7993c87aa7e913b4d6
SHA177b20e5c2b7269003c98d7a55a5943d06cb46d92
SHA256c653b162e5949271f0e52222f5ffec39e636de0081e29609cddf0a2b52039e25
SHA512ce7c41d27b1da254857f8d6429aab2aef53bd100c2b25c6f985d6d1a85c30c2ffe339fa5ad82aa1cb0d8bb6438f7cdde2100dc1ab3fee4b7f0bf4fc4c8bb6fd0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VUFTEGODQ3FPHNM9KXA8.temp
Filesize7KB
MD504e2e890b1fb61c50f9267efed5d93df
SHA1b4a2676ab3483231ca17daf6217425c548ef0d7c
SHA25628ca644c4e67ee6188f415a4d3acb3f70fdaf01f72f3f3ca5eea88078a118952
SHA51274ba3b1f978d6ac25a206eda671bcf899d1a2056e23bc9b04b3ecea4249ec71d1f22e2b0896652b687a4ab159fb5b14ea075b185bf0f9b1655677317adf1c2c6