Analysis
-
max time kernel
146s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
invoice.exe
Resource
win7-20240903-en
General
-
Target
invoice.exe
-
Size
430KB
-
MD5
330f321f4ad980d88e42856eadef1b4d
-
SHA1
c9d3d4d2826e772bc9ea06c000ecf308f5a391bc
-
SHA256
4919a29a5a4c667f78fbb48036f83de599df655391011fb243c1ce5c64c64a8b
-
SHA512
f47c477ff13c9261382d0399ebb66b85e528c93c82daaa588813bcf60459d19633113209b177b5c150629a6e6d27f4ee0eaab2028e8a762571963ff91f193e9c
-
SSDEEP
6144:tWZAyYUcUZTABiq7lfjxsZhEhcSbj3j7ZOrVCQW80QfedQXgCUtgT:OYUcblfjxcuhc0TYs8pcQQ
Malware Config
Extracted
formbook
4.1
rs26
amazon-review.info
17kaihuiba.com
timeableholdings.com
techvestorsmultifamily.com
rokketsoftware.com
abbigliamentoagricolo.com
artjiayi.com
smooouse.com
lightcastwired.com
bravuad.com
mr133.com
clubfitdartmouth.com
masturbation-stories.net
yedekparcatreni.com
pureologyrising.com
goodsystem2updating.download
fn4pk8p0o5.com
climatechangersofny.com
shuangxian023.com
lxiuot.men
nhchangxing.com
gekaartliving.com
cqowru.info
calmbomb.science
eegg.ltd
lombokraratour.com
justwatchmovie.info
inclusivelisteningeffect.com
likyapix.com
zojike59.win
wiechmannequity.com
stoptherapycaps.net
cowleyroadmotcentre.com
ruiba360.com
colr.net
odiariodeumamissionaria.com
realizecollective.com
bestcasasparticulares.com
xue2u.com
carolinachildrensmuseum.com
vaborbactam.healthcare
ladygaga.cloud
countfbfda.tech
stieble.com
yyu9fy.com
rusticrootzboutique.com
whyisaaroncaldwellsodamnhot.com
begentlewellness.net
hellobrazen.com
recapped.net
rogerandchristinestravels.com
penjiazi.com
alexandratracey.com
sofianoorani.com
anti-terrorsecurity.today
translationsinberlin.com
bestfriendwhisky.com
ukabhotels.info
grupoacye.com
casmio.com
ctbct.info
gzexchange.com
anewfinances.com
footballsocceragent.com
regulars6.info
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2980-13-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/2980-16-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/2980-21-0x0000000000400000-0x000000000042D000-memory.dmp formbook -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2100 set thread context of 2980 2100 invoice.exe 33 PID 2980 set thread context of 1192 2980 RegSvcs.exe 21 PID 2980 set thread context of 1192 2980 RegSvcs.exe 21 PID 2608 set thread context of 1192 2608 svchost.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language invoice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2980 RegSvcs.exe 2980 RegSvcs.exe 2100 invoice.exe 2980 RegSvcs.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe 2608 svchost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2980 RegSvcs.exe 2980 RegSvcs.exe 2980 RegSvcs.exe 2980 RegSvcs.exe 2608 svchost.exe 2608 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2980 RegSvcs.exe Token: SeDebugPrivilege 2100 invoice.exe Token: SeDebugPrivilege 2608 svchost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2808 2100 invoice.exe 31 PID 2100 wrote to memory of 2808 2100 invoice.exe 31 PID 2100 wrote to memory of 2808 2100 invoice.exe 31 PID 2100 wrote to memory of 2808 2100 invoice.exe 31 PID 2100 wrote to memory of 2980 2100 invoice.exe 33 PID 2100 wrote to memory of 2980 2100 invoice.exe 33 PID 2100 wrote to memory of 2980 2100 invoice.exe 33 PID 2100 wrote to memory of 2980 2100 invoice.exe 33 PID 2100 wrote to memory of 2980 2100 invoice.exe 33 PID 2100 wrote to memory of 2980 2100 invoice.exe 33 PID 2100 wrote to memory of 2980 2100 invoice.exe 33 PID 2100 wrote to memory of 2980 2100 invoice.exe 33 PID 2100 wrote to memory of 2980 2100 invoice.exe 33 PID 2100 wrote to memory of 2980 2100 invoice.exe 33 PID 1192 wrote to memory of 2608 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2608 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2608 1192 Explorer.EXE 34 PID 1192 wrote to memory of 2608 1192 Explorer.EXE 34 PID 2608 wrote to memory of 2656 2608 svchost.exe 35 PID 2608 wrote to memory of 2656 2608 svchost.exe 35 PID 2608 wrote to memory of 2656 2608 svchost.exe 35 PID 2608 wrote to memory of 2656 2608 svchost.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\invoice.exe"C:\Users\Admin\AppData\Local\Temp\invoice.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TpCLhIfebJnU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2211.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57bdf61ff6cb84b6e35e600bd51288395
SHA1429a262df59aa57a6d3b5af80bfc7db542179ff7
SHA2564f0d4696251093f58afa2d7d76bdda042c42eec4b25404feaf607cd0db9d61c7
SHA5120b6ce9620f3825a85daab3bd47083674ec053584a2143469128f9a416403d48a986dfb298dbbb4a86d70186cc2eabf36047e143dfce8d26ebba700846aa78ee9