Analysis
-
max time kernel
146s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 08:15
Static task
static1
Behavioral task
behavioral1
Sample
payment confirmation.exe
Resource
win7-20240903-en
General
-
Target
payment confirmation.exe
-
Size
680KB
-
MD5
670ec4d161f3b49adb0b58058bed084b
-
SHA1
5e889f32779fc120704288450fae1bd1dfbd0926
-
SHA256
637ec5277677d323a35dce85ac7fb3440ec70ca14fbaa051a2df46652a4711d4
-
SHA512
a23a569972d95ad0405e3e83a7200eb463abd88ee669ac76a85621e513148979de8e4965cad4cda90bdbe35ff31377e7d579581237f670f73fa008b4b8db9965
-
SSDEEP
12288:iYnwXaswecl9h8UtmmU2kNntDA7ITIMN8rQnNfkGSdhXZXi6yiah:GweRWmR2IDA7Jo8rQnizdj
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2080-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/864-30-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2820 powershell.exe 2772 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2092 set thread context of 2080 2092 payment confirmation.exe 36 PID 2080 set thread context of 1184 2080 RegSvcs.exe 21 PID 864 set thread context of 1184 864 msiexec.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language payment confirmation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2092 payment confirmation.exe 2092 payment confirmation.exe 2772 powershell.exe 2820 powershell.exe 2080 RegSvcs.exe 2080 RegSvcs.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe 864 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2080 RegSvcs.exe 2080 RegSvcs.exe 2080 RegSvcs.exe 864 msiexec.exe 864 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2092 payment confirmation.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2080 RegSvcs.exe Token: SeDebugPrivilege 864 msiexec.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2820 2092 payment confirmation.exe 30 PID 2092 wrote to memory of 2820 2092 payment confirmation.exe 30 PID 2092 wrote to memory of 2820 2092 payment confirmation.exe 30 PID 2092 wrote to memory of 2820 2092 payment confirmation.exe 30 PID 2092 wrote to memory of 2772 2092 payment confirmation.exe 32 PID 2092 wrote to memory of 2772 2092 payment confirmation.exe 32 PID 2092 wrote to memory of 2772 2092 payment confirmation.exe 32 PID 2092 wrote to memory of 2772 2092 payment confirmation.exe 32 PID 2092 wrote to memory of 2756 2092 payment confirmation.exe 33 PID 2092 wrote to memory of 2756 2092 payment confirmation.exe 33 PID 2092 wrote to memory of 2756 2092 payment confirmation.exe 33 PID 2092 wrote to memory of 2756 2092 payment confirmation.exe 33 PID 2092 wrote to memory of 2080 2092 payment confirmation.exe 36 PID 2092 wrote to memory of 2080 2092 payment confirmation.exe 36 PID 2092 wrote to memory of 2080 2092 payment confirmation.exe 36 PID 2092 wrote to memory of 2080 2092 payment confirmation.exe 36 PID 2092 wrote to memory of 2080 2092 payment confirmation.exe 36 PID 2092 wrote to memory of 2080 2092 payment confirmation.exe 36 PID 2092 wrote to memory of 2080 2092 payment confirmation.exe 36 PID 2092 wrote to memory of 2080 2092 payment confirmation.exe 36 PID 2092 wrote to memory of 2080 2092 payment confirmation.exe 36 PID 2092 wrote to memory of 2080 2092 payment confirmation.exe 36 PID 1184 wrote to memory of 864 1184 Explorer.EXE 37 PID 1184 wrote to memory of 864 1184 Explorer.EXE 37 PID 1184 wrote to memory of 864 1184 Explorer.EXE 37 PID 1184 wrote to memory of 864 1184 Explorer.EXE 37 PID 1184 wrote to memory of 864 1184 Explorer.EXE 37 PID 1184 wrote to memory of 864 1184 Explorer.EXE 37 PID 1184 wrote to memory of 864 1184 Explorer.EXE 37 PID 864 wrote to memory of 1868 864 msiexec.exe 38 PID 864 wrote to memory of 1868 864 msiexec.exe 38 PID 864 wrote to memory of 1868 864 msiexec.exe 38 PID 864 wrote to memory of 1868 864 msiexec.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\payment confirmation.exe"C:\Users\Admin\AppData\Local\Temp\payment confirmation.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment confirmation.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZeqyQbn.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZeqyQbn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp50FD.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3ce099241ac6edb5451837789dcca4
SHA1814c1b7f27172e3d9149bb76d1f9f5c0f0e82576
SHA25691c95fc3b8356fa8c4045b60597ba3b38337346a12a11c1ad55ec91b86bd7c6c
SHA5120974b098a75783c0e72e787c341745a16a065c86178adb48b84c00f1339c194ca86d7bd010ce2403d8a611745a3ea12025e2f10318537fc151b186832662947f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c8e702a4e59b8f8694fe097e982d9996
SHA125d7602128220ee034b857ead388400113b4f614
SHA25660962806cbe46a29a8f747c9715dadc173bf5fe0eece389d7116586b31c4c9e4
SHA51287ccf0277ad6921433b1ef892a03e8e85194767640ac6614758a170878be0e99ae2e742ff4887985598c213b064721e629253a0b7ac599655f31595435afa464