Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 08:56

General

  • Target

    Invoice & Packing list For Sea Shipment.exe

  • Size

    660KB

  • MD5

    0dd55fefa69cfb836b9d03765d943726

  • SHA1

    a2825325c6aae44ec72a916d99ec101a4d2acc75

  • SHA256

    d37c856c37f289af0a5cf37c5e2c9ab7b115d401d945426faadc6b48234dc2ba

  • SHA512

    0100ec850eb8e96ff38924761c2c398b336bb08532875e836f825c9fd943886eb886f62ad862cc641bbc95341770d05ab55d008e6664bf4aa24d752e3b52f92f

  • SSDEEP

    12288:962iNczJ+Wnqn++Tm1rhO3lI5yX4dDj1uhpHXC1NogyLhZUNhfsFiyeo:g1qzMtqAejAXACShkFiE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a03d

Decoy

nfluencer-marketing-13524.bond

cebepu.info

lphatechblog.xyz

haoyun.website

itiz.xyz

orld-visa-center.online

si.art

alata.xyz

mmarketing.xyz

elnqdjc.shop

ensentoto.cloud

voyagu.info

onvert.today

1fuli9902.shop

otelhafnia.info

rumpchiefofstaff.store

urvivalflashlights.shop

0090.pizza

ings-hu-13.today

oliticalpatriot.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\Invoice & Packing list For Sea Shipment.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice & Packing list For Sea Shipment.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invoice & Packing list For Sea Shipment.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5008
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XXyQpOLIcjn.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2308
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XXyQpOLIcjn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE1FB.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:400
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3364
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    1KB

    MD5

    33b19d75aa77114216dbc23f43b195e3

    SHA1

    36a6c3975e619e0c5232aa4f5b7dc1fec9525535

    SHA256

    b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

    SHA512

    676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    6810771f41a6fdf0ca471c360821ed31

    SHA1

    90b08dc44f5f473cf2d5880a22b9713aeb9a7cd9

    SHA256

    43be49b335526e615b3f009a09dca45038df1b4c65704d3680f629641bdb7885

    SHA512

    c895509a612084d8dcfddd1d152e13b8180a17b845b1e7c0d7da723936e7f9b2c06d80a05a9c4216b7beb47049559394e4af4bac9704fc2232dcfb996db26011

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5c5cur5r.2ds.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpE1FB.tmp

    Filesize

    1KB

    MD5

    fcc0e0a64fc3e223268a69d945425632

    SHA1

    645ccaee1a99734931b23a29300f5e440fb8e000

    SHA256

    6a7d1af4db3fe1b9c9027bb3fea03998e10402d7850f127be3fc225e2f52ab04

    SHA512

    a2633388942012703796e43f5b3019172ec6bfb64c91a6b55e6cfbd39ec157f0d2a3ff2048d5a49425d5c500097fbe6f93e736b59c9f542f3c632146aefe6d58

  • memory/2308-72-0x0000000007450000-0x000000000745A000-memory.dmp

    Filesize

    40KB

  • memory/2308-67-0x0000000006690000-0x00000000066AE000-memory.dmp

    Filesize

    120KB

  • memory/2308-76-0x0000000007620000-0x0000000007634000-memory.dmp

    Filesize

    80KB

  • memory/2308-75-0x0000000007610000-0x000000000761E000-memory.dmp

    Filesize

    56KB

  • memory/2308-74-0x00000000075E0000-0x00000000075F1000-memory.dmp

    Filesize

    68KB

  • memory/2308-73-0x0000000007660000-0x00000000076F6000-memory.dmp

    Filesize

    600KB

  • memory/2308-45-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-71-0x00000000073E0000-0x00000000073FA000-memory.dmp

    Filesize

    104KB

  • memory/2308-70-0x0000000007A30000-0x00000000080AA000-memory.dmp

    Filesize

    6.5MB

  • memory/2308-77-0x0000000007720000-0x000000000773A000-memory.dmp

    Filesize

    104KB

  • memory/2308-69-0x00000000070B0000-0x0000000007153000-memory.dmp

    Filesize

    652KB

  • memory/2308-57-0x00000000700D0000-0x000000007011C000-memory.dmp

    Filesize

    304KB

  • memory/2308-56-0x0000000007070000-0x00000000070A2000-memory.dmp

    Filesize

    200KB

  • memory/2308-21-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-48-0x00000000060B0000-0x00000000060CE000-memory.dmp

    Filesize

    120KB

  • memory/2308-78-0x0000000007700000-0x0000000007708000-memory.dmp

    Filesize

    32KB

  • memory/2308-34-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-82-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2308-50-0x0000000006410000-0x000000000645C000-memory.dmp

    Filesize

    304KB

  • memory/3364-46-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3448-85-0x0000000008400000-0x0000000008566000-memory.dmp

    Filesize

    1.4MB

  • memory/3592-52-0x00000000004C0000-0x00000000005FA000-memory.dmp

    Filesize

    1.2MB

  • memory/3592-83-0x00000000001B0000-0x00000000001DF000-memory.dmp

    Filesize

    188KB

  • memory/3592-53-0x00000000004C0000-0x00000000005FA000-memory.dmp

    Filesize

    1.2MB

  • memory/4452-6-0x0000000005100000-0x000000000519C000-memory.dmp

    Filesize

    624KB

  • memory/4452-4-0x0000000004DE0000-0x0000000004DEA000-memory.dmp

    Filesize

    40KB

  • memory/4452-51-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4452-0-0x0000000074C1E000-0x0000000074C1F000-memory.dmp

    Filesize

    4KB

  • memory/4452-1-0x0000000000330000-0x00000000003DC000-memory.dmp

    Filesize

    688KB

  • memory/4452-2-0x0000000005340000-0x00000000058E4000-memory.dmp

    Filesize

    5.6MB

  • memory/4452-3-0x0000000004E30000-0x0000000004EC2000-memory.dmp

    Filesize

    584KB

  • memory/4452-5-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4452-7-0x00000000066B0000-0x00000000066C8000-memory.dmp

    Filesize

    96KB

  • memory/4452-8-0x0000000074C1E000-0x0000000074C1F000-memory.dmp

    Filesize

    4KB

  • memory/4452-10-0x0000000006110000-0x0000000006188000-memory.dmp

    Filesize

    480KB

  • memory/4452-9-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/5008-15-0x0000000002510000-0x0000000002546000-memory.dmp

    Filesize

    216KB

  • memory/5008-16-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/5008-35-0x00000000057D0000-0x0000000005B24000-memory.dmp

    Filesize

    3.3MB

  • memory/5008-17-0x0000000004FB0000-0x00000000055D8000-memory.dmp

    Filesize

    6.2MB

  • memory/5008-22-0x00000000056F0000-0x0000000005756000-memory.dmp

    Filesize

    408KB

  • memory/5008-68-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/5008-18-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/5008-19-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/5008-23-0x0000000005760000-0x00000000057C6000-memory.dmp

    Filesize

    408KB

  • memory/5008-20-0x0000000005640000-0x0000000005662000-memory.dmp

    Filesize

    136KB