Analysis
-
max time kernel
147s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 19:48
Static task
static1
Behavioral task
behavioral1
Sample
Invoice confirmation & NEW PO for 2 sets of items.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Invoice confirmation & NEW PO for 2 sets of items.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Invoice confirmation & NEW PO for 2 sets of items.exe
-
Size
245KB
-
MD5
f3c9093843cb99abb526c24e5d5cb8b1
-
SHA1
d63fc0888cee40b90f2dcfb96605b8720b60736e
-
SHA256
6e71e82dcb056af810baae26909b712ec2dc1610bbf8ebbee00b62f9bb2b3189
-
SHA512
9169de6e0a4d10c6e25f643bd8763da3e41c9ed75b976dc7e423c2893ca05b5b5cea0560f7bbfb636235f5d1f874a81a417292a1ee995d5e96b187da2b841db7
-
SSDEEP
6144:sTqjF9xMIMgoQS636xTz6bOrmKOUbAuQ+d:ssxnS63KrRAuQM
Malware Config
Extracted
formbook
4.1
gbwy
fortnitegol.com
damoa.clinic
flifeunite.com
smacey.com
geekflare.host
teachflame.com
moneymakersclub.net
hollstore.com
virtual-box.cloud
electrojagat.com
lucianenergy.com
sagradha.net
bluehatcrypto.com
brandaotec.com
elisabeth-koblitz.com
miamielc-kuwait.com
juicedbikeszendesk.com
artesiansalt.com
avisena.net
homiesexuals.com
splbqfzbx.icu
sisdzi.com
covidscreen.expert
vircore.com
capsnj.com
drautosaleaz.com
luxurymobilesuites.com
vetplusmed.com
comprasysoluciones.com
today-offers.com
bestapartment.net
zxline.net
arinovus.net
thegoodshake.com
ukuleleintensive.com
sourcesfloor.com
apartmenttx.com
islamicbookmaking.com
prettygirlsgloss.com
kstylen.com
pariscod.com
anphulong.site
1stcolonialfamilypractice.com
blueshoediaries.com
shipu192.com
kufrewaybarbers.com
allthumbsmatter.com
christortimusic.com
terimagames.club
shelbiestrykers.com
american-banker.com
cosmicslife.com
theonlymilk12313.com
paragonpoker.win
braidwooduk.com
jobs-fairchildgroup.com
ghost1ksa.com
poisonedrice.com
xstao8.com
hncsfdcyxchyxgs123.com
lovekambo.com
ezodiacsigns.com
dh18km.com
losgene-verup.com
xzklzl.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2984-11-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2984-13-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2136 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2172 Invoice confirmation & NEW PO for 2 sets of items.exe 2172 Invoice confirmation & NEW PO for 2 sets of items.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2172 set thread context of 2984 2172 Invoice confirmation & NEW PO for 2 sets of items.exe 29 PID 2984 set thread context of 1192 2984 Invoice confirmation & NEW PO for 2 sets of items.exe 20 PID 2820 set thread context of 1192 2820 wscript.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Invoice confirmation & NEW PO for 2 sets of items.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2984 Invoice confirmation & NEW PO for 2 sets of items.exe 2984 Invoice confirmation & NEW PO for 2 sets of items.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe 2820 wscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2172 Invoice confirmation & NEW PO for 2 sets of items.exe 2984 Invoice confirmation & NEW PO for 2 sets of items.exe 2984 Invoice confirmation & NEW PO for 2 sets of items.exe 2984 Invoice confirmation & NEW PO for 2 sets of items.exe 2820 wscript.exe 2820 wscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2984 Invoice confirmation & NEW PO for 2 sets of items.exe Token: SeDebugPrivilege 2820 wscript.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2984 2172 Invoice confirmation & NEW PO for 2 sets of items.exe 29 PID 2172 wrote to memory of 2984 2172 Invoice confirmation & NEW PO for 2 sets of items.exe 29 PID 2172 wrote to memory of 2984 2172 Invoice confirmation & NEW PO for 2 sets of items.exe 29 PID 2172 wrote to memory of 2984 2172 Invoice confirmation & NEW PO for 2 sets of items.exe 29 PID 2172 wrote to memory of 2984 2172 Invoice confirmation & NEW PO for 2 sets of items.exe 29 PID 1192 wrote to memory of 2820 1192 Explorer.EXE 30 PID 1192 wrote to memory of 2820 1192 Explorer.EXE 30 PID 1192 wrote to memory of 2820 1192 Explorer.EXE 30 PID 1192 wrote to memory of 2820 1192 Explorer.EXE 30 PID 2820 wrote to memory of 2136 2820 wscript.exe 31 PID 2820 wrote to memory of 2136 2820 wscript.exe 31 PID 2820 wrote to memory of 2136 2820 wscript.exe 31 PID 2820 wrote to memory of 2136 2820 wscript.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\Invoice confirmation & NEW PO for 2 sets of items.exe"C:\Users\Admin\AppData\Local\Temp\Invoice confirmation & NEW PO for 2 sets of items.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\Invoice confirmation & NEW PO for 2 sets of items.exe"C:\Users\Admin\AppData\Local\Temp\Invoice confirmation & NEW PO for 2 sets of items.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Invoice confirmation & NEW PO for 2 sets of items.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2136
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD556a321bd011112ec5d8a32b2f6fd3231
SHA1df20e3a35a1636de64df5290ae5e4e7572447f78
SHA256bb6df93369b498eaa638b0bcdc4bb89f45e9b02ca12d28bcedf4629ea7f5e0f1
SHA5125354890cbc53ce51081a78c64ba9c4c8c4dc9e01141798c1e916e19c5776dac7c82989fad0f08c73e81aaba332dad81205f90d0663119af45550b97b338b9cc3