Analysis
-
max time kernel
146s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 19:33
Static task
static1
Behavioral task
behavioral1
Sample
payment info.exe
Resource
win7-20240903-en
General
-
Target
payment info.exe
-
Size
675KB
-
MD5
d3a2936e355fc5b62c309d80aa65e9b4
-
SHA1
d7bafe72a3a8a9e06901155cdbf020d98f2535d7
-
SHA256
19c20b84bd28cc534ea649747488dff45cb53539aaedc936ee2854f93cd6e368
-
SHA512
01946f702c5af9696444a4c5d1db50390a53b2c0d849acb15c6079db32c3d7834492b357554d0daaab233c7e5024e452ecf6262bd23015558c0fc55abd81f116
-
SSDEEP
12288:BXcTTpuOZhzNA50jBIiIe/S+wi+2n7nw17jIBd5a:BcEsdmGI7eK+5+2nmjI4
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2728-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2728-27-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2980-30-0x0000000000100000-0x000000000012F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2236 powershell.exe 2172 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2508 set thread context of 2728 2508 payment info.exe 37 PID 2728 set thread context of 1212 2728 RegSvcs.exe 21 PID 2728 set thread context of 1212 2728 RegSvcs.exe 21 PID 2980 set thread context of 1212 2980 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language payment info.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2508 payment info.exe 2508 payment info.exe 2728 RegSvcs.exe 2236 powershell.exe 2172 powershell.exe 2728 RegSvcs.exe 2728 RegSvcs.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe 2980 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2728 RegSvcs.exe 2728 RegSvcs.exe 2728 RegSvcs.exe 2728 RegSvcs.exe 2980 control.exe 2980 control.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2508 payment info.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe Token: SeDebugPrivilege 2728 RegSvcs.exe Token: SeDebugPrivilege 2980 control.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2508 payment info.exe 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2508 payment info.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2236 2508 payment info.exe 31 PID 2508 wrote to memory of 2236 2508 payment info.exe 31 PID 2508 wrote to memory of 2236 2508 payment info.exe 31 PID 2508 wrote to memory of 2236 2508 payment info.exe 31 PID 2508 wrote to memory of 2172 2508 payment info.exe 33 PID 2508 wrote to memory of 2172 2508 payment info.exe 33 PID 2508 wrote to memory of 2172 2508 payment info.exe 33 PID 2508 wrote to memory of 2172 2508 payment info.exe 33 PID 2508 wrote to memory of 2756 2508 payment info.exe 35 PID 2508 wrote to memory of 2756 2508 payment info.exe 35 PID 2508 wrote to memory of 2756 2508 payment info.exe 35 PID 2508 wrote to memory of 2756 2508 payment info.exe 35 PID 2508 wrote to memory of 2728 2508 payment info.exe 37 PID 2508 wrote to memory of 2728 2508 payment info.exe 37 PID 2508 wrote to memory of 2728 2508 payment info.exe 37 PID 2508 wrote to memory of 2728 2508 payment info.exe 37 PID 2508 wrote to memory of 2728 2508 payment info.exe 37 PID 2508 wrote to memory of 2728 2508 payment info.exe 37 PID 2508 wrote to memory of 2728 2508 payment info.exe 37 PID 2508 wrote to memory of 2728 2508 payment info.exe 37 PID 2508 wrote to memory of 2728 2508 payment info.exe 37 PID 2508 wrote to memory of 2728 2508 payment info.exe 37 PID 1212 wrote to memory of 2980 1212 Explorer.EXE 38 PID 1212 wrote to memory of 2980 1212 Explorer.EXE 38 PID 1212 wrote to memory of 2980 1212 Explorer.EXE 38 PID 1212 wrote to memory of 2980 1212 Explorer.EXE 38 PID 2980 wrote to memory of 672 2980 control.exe 39 PID 2980 wrote to memory of 672 2980 control.exe 39 PID 2980 wrote to memory of 672 2980 control.exe 39 PID 2980 wrote to memory of 672 2980 control.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\payment info.exe"C:\Users\Admin\AppData\Local\Temp\payment info.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment info.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rBchflGYc.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rBchflGYc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3BA.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52d12c35b0c39214a2852631721e13b98
SHA13ae473f2240c764a0ae68ad75abc76d460a492f7
SHA256e0d90924952fc00cddd15828d763364ddc828a6e2b3ef925aff83fa43a3b8111
SHA51209f98bb56ddf39cebbbb471bdd7190a8a030c840d1c91112027bd16bae6577e56f1b36cbdc6cd32abd396cd3c7ee70e303679c7f6963363829fceef5d185dc64
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FLJQF68SD51V6EOMR5XG.temp
Filesize7KB
MD5a0e3990eb880423530c48e6118fc6301
SHA1b07a418b63f5a08e6ce4a428a3a45428b7381d4a
SHA25661cfc1a38f34c333d6f03bcd6fa0567eb3d26b25e69ec2ce61f3b93436b85a65
SHA51262ea8a9f7335dfd0a6c709978ad4551bbb22d389a09c1dfbb479b5bd2a8291c2ae95a554f3e84c31d132fca40ee244b603b1181e838dad6756687d85b556bca0