Analysis
-
max time kernel
150s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 12:08
Static task
static1
Behavioral task
behavioral1
Sample
invoice 739.exe
Resource
win7-20241010-en
General
-
Target
invoice 739.exe
-
Size
833KB
-
MD5
cd2719066dc301f9cd5dcbfbf5323508
-
SHA1
44d580125ff889fa9e8cd169138e72979554497a
-
SHA256
94fbf90615b1baf84da26854c9c7b72115eaa12eb8392d898c7689f433980120
-
SHA512
35e8d8bd070e03ea1c611b85b45800364dd507636a60f37d3282ba55a85af4b5208b9c294c099d72994ad7938b20b8650735a64736a6967e94b376d986ab639e
-
SSDEEP
24576:3UMoO0sPUYPWt8WhEImRj/q6T6Sfglb/:3UBX8sB+jxC6T6SYlb
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2884-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2080-29-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2912 powershell.exe 2848 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2304 set thread context of 2884 2304 invoice 739.exe 35 PID 2884 set thread context of 1192 2884 RegSvcs.exe 20 PID 2080 set thread context of 1192 2080 wscript.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language invoice 739.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2304 invoice 739.exe 2848 powershell.exe 2912 powershell.exe 2304 invoice 739.exe 2884 RegSvcs.exe 2884 RegSvcs.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe 2080 wscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2884 RegSvcs.exe 2884 RegSvcs.exe 2884 RegSvcs.exe 2080 wscript.exe 2080 wscript.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2304 invoice 739.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 2884 RegSvcs.exe Token: SeDebugPrivilege 2080 wscript.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2848 2304 invoice 739.exe 29 PID 2304 wrote to memory of 2848 2304 invoice 739.exe 29 PID 2304 wrote to memory of 2848 2304 invoice 739.exe 29 PID 2304 wrote to memory of 2848 2304 invoice 739.exe 29 PID 2304 wrote to memory of 2912 2304 invoice 739.exe 31 PID 2304 wrote to memory of 2912 2304 invoice 739.exe 31 PID 2304 wrote to memory of 2912 2304 invoice 739.exe 31 PID 2304 wrote to memory of 2912 2304 invoice 739.exe 31 PID 2304 wrote to memory of 2804 2304 invoice 739.exe 33 PID 2304 wrote to memory of 2804 2304 invoice 739.exe 33 PID 2304 wrote to memory of 2804 2304 invoice 739.exe 33 PID 2304 wrote to memory of 2804 2304 invoice 739.exe 33 PID 2304 wrote to memory of 2884 2304 invoice 739.exe 35 PID 2304 wrote to memory of 2884 2304 invoice 739.exe 35 PID 2304 wrote to memory of 2884 2304 invoice 739.exe 35 PID 2304 wrote to memory of 2884 2304 invoice 739.exe 35 PID 2304 wrote to memory of 2884 2304 invoice 739.exe 35 PID 2304 wrote to memory of 2884 2304 invoice 739.exe 35 PID 2304 wrote to memory of 2884 2304 invoice 739.exe 35 PID 2304 wrote to memory of 2884 2304 invoice 739.exe 35 PID 2304 wrote to memory of 2884 2304 invoice 739.exe 35 PID 2304 wrote to memory of 2884 2304 invoice 739.exe 35 PID 1192 wrote to memory of 2080 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2080 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2080 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2080 1192 Explorer.EXE 36 PID 2080 wrote to memory of 820 2080 wscript.exe 37 PID 2080 wrote to memory of 820 2080 wscript.exe 37 PID 2080 wrote to memory of 820 2080 wscript.exe 37 PID 2080 wrote to memory of 820 2080 wscript.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\invoice 739.exe"C:\Users\Admin\AppData\Local\Temp\invoice 739.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\invoice 739.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RDdEdL.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RDdEdL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp38FB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2804
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad72f1f2b586447c390bd4f33338805c
SHA1a370648294f7a62ede0ada86598dcbd28ca67a8b
SHA2565d76c5360b909ea46b3bbc165dd7a2eae3db7fdcfce21b1920217604a2ac454f
SHA512a94b2a2563290800212a34aea851f0e7b75992754a6ebd3bf09781892a23357467b371ef432ce2d239f7ecc9b3605a880f28dcfc8de963367cb474bd3a26d927
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ae172b4b6319c19981f59ce89ee1570d
SHA12041b8b37968163bad1322e73739c9b2b81a68f1
SHA2562bf9eaac35edfbed6f379b302e29b4bc68b4f1cfd98a4ee7bbe86bbf4ba13918
SHA5122f4e6d30e3231caeddee6272af60a6648900ee0da84a881df8bdee727a1c8d63c37f513247329e51f4536b9bd9473beb34386669312a0bf5b979467d9cb5e208