Analysis
-
max time kernel
145s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 03:11
Static task
static1
Behavioral task
behavioral1
Sample
INVOICE.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
INVOICE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
INVOICE.exe
-
Size
240KB
-
MD5
98901aff995d92677cf637b241ae9a9b
-
SHA1
6dac1968c4a9ae4bf26f7fd38efb721fcf7d05dc
-
SHA256
fb6e849cd3af7e8b0c8143397e62a595a42abbfbbac81f2cdd0b2cb4d18ea543
-
SHA512
e969e941f176c67d1be598ac56882048fb2fc401e5a582b9f2314f09738d6b8768522ba5f67d8c80c260f1169ac103b8972084611a23ea9467c513f03ca9d883
-
SSDEEP
6144:Ds9q5ND7xrAX/6ccjpGYZ/T12D2TLV47VVgLP3CATNTLzcocuk:ySD9rAXCccjN/T1TRXbtcuk
Malware Config
Extracted
formbook
4.1
uer0
bonds101.com
lyotrust.com
can-amchainseurope.com
mysoulcure.com
hometownsmut.com
cxpzhy.site
hjklrmn.xyz
bsdminingservice.com
mockpacket.com
standwithkam.com
yxbdj.com
soulseedz.com
whxldjt.com
ruayhunhangseng.com
benefitcrystal.info
rahalake.com
cryptnex.com
comicslighthouse.com
ridenwithbiden.net
samsunbilsem.com
homestorestoragemanhattan.com
33-today.club
laurajimore.com
wellnesswithshami.com
palmyra-beaute.com
ringerpinger.com
cpf3life.com
medusaantalya.com
meganmccalla.com
xn--2qux23coval6o.net
icheaplivemall.com
theseekers5thdimension.com
hydrogenfunding.com
calphad.cloud
amazingdiapercakes.com
11gongli.com
bhuyanit.com
16263937888.com
crowgangrecords.com
ytub.xyz
virtual-ledlight.com
dollysusmitha.com
istanbulkonyasofrasi.com
phonetomouth.com
tiendasred.com
destemidovapes.com
quinnmonroe.com
internationaldatingapps.com
aib-confirm.com
rentthemansion.com
musicmysoul.com
alpinesocks.net
8425sentinaechasedrive.com
danielabigalli.com
atlasresearchus.com
rossinkmobilenotary.com
mynevve.com
alfacapital.fund
jumtix.xyz
rr-program.com
trumpoutnowhat.com
motorworld.rentals
condoproinsurance.com
quantumkca.com
gicc-fx.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2776-11-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2776-13-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2848-19-0x0000000000080000-0x00000000000AE000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2768 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1420 INVOICE.exe 1420 INVOICE.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1420 set thread context of 2776 1420 INVOICE.exe 30 PID 2776 set thread context of 1196 2776 INVOICE.exe 21 PID 2848 set thread context of 1196 2848 explorer.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language INVOICE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 1420 INVOICE.exe 1420 INVOICE.exe 1420 INVOICE.exe 1420 INVOICE.exe 2776 INVOICE.exe 2776 INVOICE.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe 2848 explorer.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1420 INVOICE.exe 2776 INVOICE.exe 2776 INVOICE.exe 2776 INVOICE.exe 2848 explorer.exe 2848 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2776 INVOICE.exe Token: SeDebugPrivilege 2848 explorer.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1420 wrote to memory of 2776 1420 INVOICE.exe 30 PID 1420 wrote to memory of 2776 1420 INVOICE.exe 30 PID 1420 wrote to memory of 2776 1420 INVOICE.exe 30 PID 1420 wrote to memory of 2776 1420 INVOICE.exe 30 PID 1420 wrote to memory of 2776 1420 INVOICE.exe 30 PID 1196 wrote to memory of 2848 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2848 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2848 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2848 1196 Explorer.EXE 31 PID 2848 wrote to memory of 2768 2848 explorer.exe 32 PID 2848 wrote to memory of 2768 2848 explorer.exe 32 PID 2848 wrote to memory of 2768 2848 explorer.exe 32 PID 2848 wrote to memory of 2768 2848 explorer.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c