Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
Invoice_Payment_Confirmation_INV#240085_pdf.exe
Resource
win7-20241010-en
General
-
Target
Invoice_Payment_Confirmation_INV#240085_pdf.exe
-
Size
1.1MB
-
MD5
1b597c240cd23fda73024ed811e4a906
-
SHA1
f773bdd6e924b65284d8a9ef67f61615a9764a8e
-
SHA256
8a91c4bf99a674909e6993d52e061547517056d36f9b8e828a9148eb412ffa73
-
SHA512
d1f00b959befd0c8f91587311d715508c45fb279e661f4ffacb5e3e5f0f19e4151f6baa35ff49fc5d7afe5bb0b09d96346da5d7b0324ee85edb4885ce07f07dc
-
SSDEEP
24576:Etb20pkaCqT5TBWgNQ7aXe1SQkPXr8mzcLk6A:tVg5tQ7aXe1bkPXAmzcY5
Malware Config
Extracted
formbook
4.1
f29s
rostnixon.net
exxxwordz.xyz
ndradesanches.shop
eneral-vceef.xyz
isanbowl.top
aresrasherregard.cfd
dzas-yeah.xyz
0083.miami
hongziyin01.top
jdhfmq.live
alembottling.net
vtyo-phone.xyz
kaqb-decade.xyz
odel-lsmfz.xyz
aradise.tech
uan123-rtp43.xyz
pusptracking.xyz
uqhi42.xyz
mihy-professor.xyz
mnz-your.xyz
iscussion-tjard.xyz
peak-ajau.xyz
ixedcontainerlogistics.today
ranxxletzz.xyz
ccloudserve.xyz
haloryner.website
ro-arenamega.pro
tjcb-wait.xyz
lywjv-issue.xyz
rta-away.xyz
ay888.website
asderkadinkollari.net
specially-smou.xyz
ound-qlhmm.xyz
nit-dreeu.xyz
ea-obgocc.xyz
rostavive-org.xyz
zpp-at.xyz
duxrib.xyz
uohz.net
etsgroove.app
awqs-wonder.xyz
acaxtecameralcarers.cfd
idstream.xyz
umayunileusesingests.shop
avada-cash-out.tech
byataltatweer.net
omething-nvho.xyz
yntomist.pics
aomei517.top
how-ydhtlu.xyz
ise-bjnh.xyz
ovt-jobs-lisitings00810.today
mmgiare.xyz
plqz-move.xyz
onheronummaryorkney.cfd
oqo-over.xyz
aee.pro
as-nhynby.xyz
dnaqm-walk.xyz
aranvickersvirilia.cfd
wqvn-environment.xyz
attern-equd.xyz
ivinetranquilityjourney.pics
kimosskrupulslacker.cfd
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1464-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1464-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3600-31-0x0000000000590000-0x00000000005BF000-memory.dmp formbook behavioral2/memory/3600-33-0x0000000000590000-0x00000000005BF000-memory.dmp formbook -
Drops startup file 1 IoCs
Processes:
Dunlop.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dunlop.vbs Dunlop.exe -
Executes dropped EXE 1 IoCs
Processes:
Dunlop.exepid process 400 Dunlop.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Thebesian\Dunlop.exe autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Dunlop.exesvchost.exemsiexec.exedescription pid process target process PID 400 set thread context of 1464 400 Dunlop.exe svchost.exe PID 1464 set thread context of 3504 1464 svchost.exe Explorer.EXE PID 3600 set thread context of 3504 3600 msiexec.exe Explorer.EXE -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Invoice_Payment_Confirmation_INV#240085_pdf.exeDunlop.exemsiexec.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Invoice_Payment_Confirmation_INV#240085_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dunlop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
svchost.exemsiexec.exepid process 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe 3600 msiexec.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Dunlop.exesvchost.exemsiexec.exepid process 400 Dunlop.exe 1464 svchost.exe 1464 svchost.exe 1464 svchost.exe 3600 msiexec.exe 3600 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
svchost.exemsiexec.exedescription pid process Token: SeDebugPrivilege 1464 svchost.exe Token: SeDebugPrivilege 3600 msiexec.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3504 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Invoice_Payment_Confirmation_INV#240085_pdf.exeDunlop.exeExplorer.EXEmsiexec.exedescription pid process target process PID 4440 wrote to memory of 400 4440 Invoice_Payment_Confirmation_INV#240085_pdf.exe Dunlop.exe PID 4440 wrote to memory of 400 4440 Invoice_Payment_Confirmation_INV#240085_pdf.exe Dunlop.exe PID 4440 wrote to memory of 400 4440 Invoice_Payment_Confirmation_INV#240085_pdf.exe Dunlop.exe PID 400 wrote to memory of 1464 400 Dunlop.exe svchost.exe PID 400 wrote to memory of 1464 400 Dunlop.exe svchost.exe PID 400 wrote to memory of 1464 400 Dunlop.exe svchost.exe PID 400 wrote to memory of 1464 400 Dunlop.exe svchost.exe PID 3504 wrote to memory of 3600 3504 Explorer.EXE msiexec.exe PID 3504 wrote to memory of 3600 3504 Explorer.EXE msiexec.exe PID 3504 wrote to memory of 3600 3504 Explorer.EXE msiexec.exe PID 3600 wrote to memory of 116 3600 msiexec.exe cmd.exe PID 3600 wrote to memory of 116 3600 msiexec.exe cmd.exe PID 3600 wrote to memory of 116 3600 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\Invoice_Payment_Confirmation_INV#240085_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Invoice_Payment_Confirmation_INV#240085_pdf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\Thebesian\Dunlop.exe"C:\Users\Admin\AppData\Local\Temp\Invoice_Payment_Confirmation_INV#240085_pdf.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\Invoice_Payment_Confirmation_INV#240085_pdf.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
1.1MB
MD51b597c240cd23fda73024ed811e4a906
SHA1f773bdd6e924b65284d8a9ef67f61615a9764a8e
SHA2568a91c4bf99a674909e6993d52e061547517056d36f9b8e828a9148eb412ffa73
SHA512d1f00b959befd0c8f91587311d715508c45fb279e661f4ffacb5e3e5f0f19e4151f6baa35ff49fc5d7afe5bb0b09d96346da5d7b0324ee85edb4885ce07f07dc