Analysis
-
max time kernel
148s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
04-05-2021 22:02
Static task
static1
Behavioral task
behavioral1
Sample
Invoice (3).exe
Resource
win7v20210408
General
-
Target
Invoice (3).exe
-
Size
674KB
-
MD5
9fe12cde3aa06a540dd00ef6b182c5d0
-
SHA1
5b71e9d19292cbd95d455ce778db5d5c86270ab0
-
SHA256
6f6aa9aea231c8d01eddd78fa14d447202bb71c77512265ce9cc195c62ca1c65
-
SHA512
b223de4772986e3c95c233d49711e538d566527ab7f8b2f0bdbcd75643587ddd6140815c29ff168ea4ab1bd8914053ea697913be81f4d7f37e5e3450a31be465
Malware Config
Extracted
formbook
4.1
http://www.glittergalsboutique.com/8buc/
affiliatetraining101.com
sun5new.com
localstuffunlimited.store
getmrn.com
nipandtucknurse.com
companycreater.com
painfullyperfect.com
3dmobilemammo.com
theredbeegroup.net
loochaan.com
alanoliveiramkt.com
lxwzsh.com
twobookramblers.com
cscardinalmalula.net
hanarzr.com
sabaicp.com
foodprocessmedia.com
tirongroup.com
dcentralizedcloud.com
xn--80abnkzb2a.xn--p1acf
breadnight.icu
auchancasechallenge.com
szparallel.com
weddingbashboutique.com
youyoudog.com
thewillowsbanbury.co.uk
chef-delivered.com
onehealth.systems
energypotusa.com
racturingleaseless.net
juxrams.info
iwantmyribback.com
treasurevalleydeals.com
praveenverma.com
brucehomesinc.com
alexisbosch.com
xzwykj.com
alchemizewithraquel.com
virtualsellingcourse.com
avvab.com
mainstfarm.com
eddyunmasked.com
yobienbien.com
atmanirbharbharatrelease.com
everythingteacherish.com
thesheshedatl.com
osonautical.com
beez-safe.com
scsasandiego.com
leirun.net
xdbdb.com
coffee-md.com
quiltingvine.com
bharathextract.com
weekendrubs.com
vendopatentes.com
carportmaterials.com
k-ann.com
scallywagbeats.com
ecreatorstest.com
financeetc.net
vemaybaygiareonline.com
lolatto.com
puffin-coolers.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4004-141-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4004-142-0x000000000041ED80-mapping.dmp formbook behavioral2/memory/424-206-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Invoice (3).exeInvoice (3).exehelp.exedescription pid process target process PID 796 set thread context of 4004 796 Invoice (3).exe Invoice (3).exe PID 4004 set thread context of 3024 4004 Invoice (3).exe Explorer.EXE PID 4004 set thread context of 3024 4004 Invoice (3).exe Explorer.EXE PID 424 set thread context of 3024 424 help.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
Invoice (3).exeInvoice (3).exepowershell.exepowershell.exepowershell.exehelp.exepid process 796 Invoice (3).exe 4004 Invoice (3).exe 4004 Invoice (3).exe 4004 Invoice (3).exe 4004 Invoice (3).exe 712 powershell.exe 2272 powershell.exe 2080 powershell.exe 2272 powershell.exe 712 powershell.exe 2080 powershell.exe 2272 powershell.exe 2080 powershell.exe 712 powershell.exe 4004 Invoice (3).exe 4004 Invoice (3).exe 424 help.exe 424 help.exe 424 help.exe 424 help.exe 424 help.exe 424 help.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Invoice (3).exehelp.exepid process 4004 Invoice (3).exe 4004 Invoice (3).exe 4004 Invoice (3).exe 4004 Invoice (3).exe 424 help.exe 424 help.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
powershell.exepowershell.exeInvoice (3).exepowershell.exeInvoice (3).exehelp.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 712 powershell.exe Token: SeDebugPrivilege 796 Invoice (3).exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 4004 Invoice (3).exe Token: SeDebugPrivilege 424 help.exe Token: SeShutdownPrivilege 3024 Explorer.EXE Token: SeCreatePagefilePrivilege 3024 Explorer.EXE Token: SeShutdownPrivilege 3024 Explorer.EXE Token: SeCreatePagefilePrivilege 3024 Explorer.EXE Token: SeShutdownPrivilege 3024 Explorer.EXE Token: SeCreatePagefilePrivilege 3024 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Invoice (3).exeExplorer.EXEhelp.exedescription pid process target process PID 796 wrote to memory of 712 796 Invoice (3).exe powershell.exe PID 796 wrote to memory of 712 796 Invoice (3).exe powershell.exe PID 796 wrote to memory of 712 796 Invoice (3).exe powershell.exe PID 796 wrote to memory of 2080 796 Invoice (3).exe powershell.exe PID 796 wrote to memory of 2080 796 Invoice (3).exe powershell.exe PID 796 wrote to memory of 2080 796 Invoice (3).exe powershell.exe PID 796 wrote to memory of 3872 796 Invoice (3).exe schtasks.exe PID 796 wrote to memory of 3872 796 Invoice (3).exe schtasks.exe PID 796 wrote to memory of 3872 796 Invoice (3).exe schtasks.exe PID 796 wrote to memory of 2272 796 Invoice (3).exe powershell.exe PID 796 wrote to memory of 2272 796 Invoice (3).exe powershell.exe PID 796 wrote to memory of 2272 796 Invoice (3).exe powershell.exe PID 796 wrote to memory of 4004 796 Invoice (3).exe Invoice (3).exe PID 796 wrote to memory of 4004 796 Invoice (3).exe Invoice (3).exe PID 796 wrote to memory of 4004 796 Invoice (3).exe Invoice (3).exe PID 796 wrote to memory of 4004 796 Invoice (3).exe Invoice (3).exe PID 796 wrote to memory of 4004 796 Invoice (3).exe Invoice (3).exe PID 796 wrote to memory of 4004 796 Invoice (3).exe Invoice (3).exe PID 3024 wrote to memory of 424 3024 Explorer.EXE help.exe PID 3024 wrote to memory of 424 3024 Explorer.EXE help.exe PID 3024 wrote to memory of 424 3024 Explorer.EXE help.exe PID 424 wrote to memory of 3600 424 help.exe cmd.exe PID 424 wrote to memory of 3600 424 help.exe cmd.exe PID 424 wrote to memory of 3600 424 help.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aNSuLti.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aNSuLti" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6E46.tmp"3⤵
- Creates scheduled task(s)
PID:3872
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aNSuLti.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"3⤵PID:3600
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
7466cd2a1b531ecaec922383021fbea8
SHA11c03222204d3552e186a0a4fac6b8114bb24e1e0
SHA2569036d1df11053c05c50b9be6600036ab14d5bb5b452899bbd98097a7faae5930
SHA5126e4a0688182de82d9d36a346a98ee0687dd925211c713e656d864f4abb9636dcb1544f7daba5c749bbee3a2dc769a42990861f3ac3e3a73653e29668f00e4a63
-
MD5
7466cd2a1b531ecaec922383021fbea8
SHA11c03222204d3552e186a0a4fac6b8114bb24e1e0
SHA2569036d1df11053c05c50b9be6600036ab14d5bb5b452899bbd98097a7faae5930
SHA5126e4a0688182de82d9d36a346a98ee0687dd925211c713e656d864f4abb9636dcb1544f7daba5c749bbee3a2dc769a42990861f3ac3e3a73653e29668f00e4a63
-
MD5
c138621fc93d93f6c39824c18c5a49e3
SHA17d93e89642b1cdf1738ebf90f19006f943e5319a
SHA256c001c8ebd52ec6560f3a2bc44003e8137b9be0e11ac009db9bbf28e156c60dd6
SHA512d8200756a2350e0c79c98931e05a1213ef927a76fd862d73d9a5d914c36a709de380dd4792e33ac3dc77dcbfe7a730bc87c61b0372d33242993b8ec25984b8a2