Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 14:11
Static task
static1
Behavioral task
behavioral1
Sample
invoice paymentPayNGATERRAX24176.exe
Resource
win7-20241010-en
General
-
Target
invoice paymentPayNGATERRAX24176.exe
-
Size
801KB
-
MD5
dd46446038384fd77e9b50707d3ed26e
-
SHA1
6b888ea643545bb6cc406c4f460d0d71c0753b32
-
SHA256
36c3f143edb273d0d6cd6738e0357ddc19b86857de46871ba96bcb1a8256b1ac
-
SHA512
2651b26968f5d92d8e3bf484feefe249b3d606e4cafa1769e355305ba88587cb90b8946254c42c7299cb562011a140710d39879b88b26da7c653c17bcd813e24
-
SSDEEP
12288:nzSggsixmj5PLgm+++lMaVqskZO2kvvfRZzQPBXZGdygv4kOz3kfgq:nzm4kNNVqsaVkvH0PBXSygBOgg
Malware Config
Extracted
formbook
4.1
b02a
nnovate.host
yrvo.shop
obify.party
55665.one
vlisazouasiul.store
arjohbs.shop
mjsccc5716.shop
nfluencer-marketing-86606.bond
atellite-internet-74549.bond
arehouse-inventory-82506.bond
kanzaturf.net
airbypatrickmcguire.net
90880a15.buzz
ancake888.info
hopcroma.store
usinessloanscanada524285.icu
mdjr.world
9kct.xyz
ombrd.finance
luratu.xyz
commerce-97292.bond
ovies4u-hd.online
zmi.info
ealth-insurance-63745.bond
rypto-god.online
ustdesk.email
talezoom.asia
haf.international
heaterscm.net
rejo.info
nitedstatesofart.net
ental-implants-29843.bond
uzzleworld.xyz
fg0m9c0lk.cyou
emospin30.info
ocejo.africa
aqiwang.net
vgtdvchvmdsvmdhbvgv.pro
ymtech.digital
ok-vi.sbs
u5kt.net
heoneglobal.store
78158.legal
argloscaremedia.info
ailylife.pro
nfotj.live
obistores.online
irofprague.net
mpteamtoto88.today
rmap.xyz
zliving.xyz
ubesafari.video
aylee.blue
ery.rocks
udioevideo.store
oneymachine.show
885522a0.shop
oodchoices.xyz
ilano.shop
vikadi.info
ecoramay.store
kit.run
ookinguptolightup.net
ndata.net
ubbs.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/1800-87-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1268-93-0x0000000000CB0000-0x0000000000CDF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5116 powershell.exe 516 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation invoice paymentPayNGATERRAX24176.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4448 set thread context of 1800 4448 invoice paymentPayNGATERRAX24176.exe 95 PID 1800 set thread context of 3444 1800 RegSvcs.exe 56 PID 1268 set thread context of 3444 1268 mstsc.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language invoice paymentPayNGATERRAX24176.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 4448 invoice paymentPayNGATERRAX24176.exe 5116 powershell.exe 5116 powershell.exe 4448 invoice paymentPayNGATERRAX24176.exe 4448 invoice paymentPayNGATERRAX24176.exe 516 powershell.exe 516 powershell.exe 4448 invoice paymentPayNGATERRAX24176.exe 4448 invoice paymentPayNGATERRAX24176.exe 4448 invoice paymentPayNGATERRAX24176.exe 1800 RegSvcs.exe 1800 RegSvcs.exe 1800 RegSvcs.exe 1800 RegSvcs.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe 1268 mstsc.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1800 RegSvcs.exe 1800 RegSvcs.exe 1800 RegSvcs.exe 1268 mstsc.exe 1268 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4448 invoice paymentPayNGATERRAX24176.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 516 powershell.exe Token: SeDebugPrivilege 1800 RegSvcs.exe Token: SeDebugPrivilege 1268 mstsc.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4448 wrote to memory of 5116 4448 invoice paymentPayNGATERRAX24176.exe 89 PID 4448 wrote to memory of 5116 4448 invoice paymentPayNGATERRAX24176.exe 89 PID 4448 wrote to memory of 5116 4448 invoice paymentPayNGATERRAX24176.exe 89 PID 4448 wrote to memory of 516 4448 invoice paymentPayNGATERRAX24176.exe 91 PID 4448 wrote to memory of 516 4448 invoice paymentPayNGATERRAX24176.exe 91 PID 4448 wrote to memory of 516 4448 invoice paymentPayNGATERRAX24176.exe 91 PID 4448 wrote to memory of 2696 4448 invoice paymentPayNGATERRAX24176.exe 93 PID 4448 wrote to memory of 2696 4448 invoice paymentPayNGATERRAX24176.exe 93 PID 4448 wrote to memory of 2696 4448 invoice paymentPayNGATERRAX24176.exe 93 PID 4448 wrote to memory of 1800 4448 invoice paymentPayNGATERRAX24176.exe 95 PID 4448 wrote to memory of 1800 4448 invoice paymentPayNGATERRAX24176.exe 95 PID 4448 wrote to memory of 1800 4448 invoice paymentPayNGATERRAX24176.exe 95 PID 4448 wrote to memory of 1800 4448 invoice paymentPayNGATERRAX24176.exe 95 PID 4448 wrote to memory of 1800 4448 invoice paymentPayNGATERRAX24176.exe 95 PID 4448 wrote to memory of 1800 4448 invoice paymentPayNGATERRAX24176.exe 95 PID 3444 wrote to memory of 1268 3444 Explorer.EXE 96 PID 3444 wrote to memory of 1268 3444 Explorer.EXE 96 PID 3444 wrote to memory of 1268 3444 Explorer.EXE 96 PID 1268 wrote to memory of 2928 1268 mstsc.exe 97 PID 1268 wrote to memory of 2928 1268 mstsc.exe 97 PID 1268 wrote to memory of 2928 1268 mstsc.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\invoice paymentPayNGATERRAX24176.exe"C:\Users\Admin\AppData\Local\Temp\invoice paymentPayNGATERRAX24176.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\invoice paymentPayNGATERRAX24176.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WtuAQDhPxPj.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WtuAQDhPxPj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD88D.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51aa1239eff9b0205cdb25f864fe4de0c
SHA1f6cda02b2adc896fe76c6be7a9a6e3ed70015584
SHA256544e333341bb85e41c0366c16eac0e42058db66286ce8f5814531fb42771e145
SHA512631ad359ea50879b5f6ef16e4fd2b48541d8835a9a210facf7e46e553f8beb9d8bd78613881906842ff1bc8c9bd6c388282d7cd9c27090a2ef282304b29024f1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD59c03ee08c17bb21babc2942213b70ef9
SHA1188e0b45a576ae853b69e02990c2287bc9e8fa4b
SHA256aec3f3c261501dfb2f3719657c4916f1577bec62487d4a3e3f917c7b51a5d39c
SHA51290a4f0f2e08672dfb4406ae46f07530b2bbee7dc62c9651074c22d3be8408f7ea42f45352ea4a410bbca2fb97f3dfef0d32e63aaf7187240b7fe1e654ce9d1d9