Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 12:11
Static task
static1
Behavioral task
behavioral1
Sample
invoice739.exe
Resource
win7-20240903-en
General
-
Target
invoice739.exe
-
Size
833KB
-
MD5
cd2719066dc301f9cd5dcbfbf5323508
-
SHA1
44d580125ff889fa9e8cd169138e72979554497a
-
SHA256
94fbf90615b1baf84da26854c9c7b72115eaa12eb8392d898c7689f433980120
-
SHA512
35e8d8bd070e03ea1c611b85b45800364dd507636a60f37d3282ba55a85af4b5208b9c294c099d72994ad7938b20b8650735a64736a6967e94b376d986ab639e
-
SSDEEP
24576:3UMoO0sPUYPWt8WhEImRj/q6T6Sfglb/:3UBX8sB+jxC6T6SYlb
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2112-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2112-27-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2028-30-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2732 powershell.exe 2912 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2256 set thread context of 2112 2256 invoice739.exe 36 PID 2112 set thread context of 1180 2112 RegSvcs.exe 21 PID 2112 set thread context of 1180 2112 RegSvcs.exe 21 PID 2028 set thread context of 1180 2028 systray.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language invoice739.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2256 invoice739.exe 2256 invoice739.exe 2732 powershell.exe 2912 powershell.exe 2112 RegSvcs.exe 2112 RegSvcs.exe 2112 RegSvcs.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe 2028 systray.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2112 RegSvcs.exe 2112 RegSvcs.exe 2112 RegSvcs.exe 2112 RegSvcs.exe 2028 systray.exe 2028 systray.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2256 invoice739.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 2112 RegSvcs.exe Token: SeDebugPrivilege 2028 systray.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2732 2256 invoice739.exe 30 PID 2256 wrote to memory of 2732 2256 invoice739.exe 30 PID 2256 wrote to memory of 2732 2256 invoice739.exe 30 PID 2256 wrote to memory of 2732 2256 invoice739.exe 30 PID 2256 wrote to memory of 2912 2256 invoice739.exe 32 PID 2256 wrote to memory of 2912 2256 invoice739.exe 32 PID 2256 wrote to memory of 2912 2256 invoice739.exe 32 PID 2256 wrote to memory of 2912 2256 invoice739.exe 32 PID 2256 wrote to memory of 2572 2256 invoice739.exe 33 PID 2256 wrote to memory of 2572 2256 invoice739.exe 33 PID 2256 wrote to memory of 2572 2256 invoice739.exe 33 PID 2256 wrote to memory of 2572 2256 invoice739.exe 33 PID 2256 wrote to memory of 2112 2256 invoice739.exe 36 PID 2256 wrote to memory of 2112 2256 invoice739.exe 36 PID 2256 wrote to memory of 2112 2256 invoice739.exe 36 PID 2256 wrote to memory of 2112 2256 invoice739.exe 36 PID 2256 wrote to memory of 2112 2256 invoice739.exe 36 PID 2256 wrote to memory of 2112 2256 invoice739.exe 36 PID 2256 wrote to memory of 2112 2256 invoice739.exe 36 PID 2256 wrote to memory of 2112 2256 invoice739.exe 36 PID 2256 wrote to memory of 2112 2256 invoice739.exe 36 PID 2256 wrote to memory of 2112 2256 invoice739.exe 36 PID 1180 wrote to memory of 2028 1180 Explorer.EXE 37 PID 1180 wrote to memory of 2028 1180 Explorer.EXE 37 PID 1180 wrote to memory of 2028 1180 Explorer.EXE 37 PID 1180 wrote to memory of 2028 1180 Explorer.EXE 37 PID 2028 wrote to memory of 1976 2028 systray.exe 38 PID 2028 wrote to memory of 1976 2028 systray.exe 38 PID 2028 wrote to memory of 1976 2028 systray.exe 38 PID 2028 wrote to memory of 1976 2028 systray.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\invoice739.exe"C:\Users\Admin\AppData\Local\Temp\invoice739.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\invoice739.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RDdEdL.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RDdEdL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C9C.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD530b1606603d167a8e5398d5ec9e939b5
SHA1d9c4e87db5184048df9220ce092b0da3d8e75960
SHA2568c513bc544506e23414b18803c8c8276209ff1006aeefd177b7b10100d1aea82
SHA512b709bc92226baa97ddb9edb287946fbcdf119acee31e0d97a4c64fa262861e754bf828cb2bc10d1e06a30c37c1d5219739746831301287ce3d8bf83a9ff4351a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d0ec5a6a19b976f2c7a919b0bf53aa30
SHA11d2c1cd6c589a40cf2d1477dd5b1f9285ff666bf
SHA256541a398423f8e926c1d18910f631b7ff4f81997b880d84906ce9a63fb2d35b74
SHA512b5a6e53adec27e9f28b10afbc9451db3ba2a9c3829743d4222cf0c007cc3a163d1ea8ab2a98492d79c825ff96c2059ca090170e7f65f8aebc79de653d620f607