Analysis

  • max time kernel
    147s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28/03/2025, 13:20 UTC

General

  • Target

    Invoice & Packing list For Sea Shipment.exe

  • Size

    660KB

  • MD5

    0dd55fefa69cfb836b9d03765d943726

  • SHA1

    a2825325c6aae44ec72a916d99ec101a4d2acc75

  • SHA256

    d37c856c37f289af0a5cf37c5e2c9ab7b115d401d945426faadc6b48234dc2ba

  • SHA512

    0100ec850eb8e96ff38924761c2c398b336bb08532875e836f825c9fd943886eb886f62ad862cc641bbc95341770d05ab55d008e6664bf4aa24d752e3b52f92f

  • SSDEEP

    12288:962iNczJ+Wnqn++Tm1rhO3lI5yX4dDj1uhpHXC1NogyLhZUNhfsFiyeo:g1qzMtqAejAXACShkFiE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a03d

Decoy

nfluencer-marketing-13524.bond

cebepu.info

lphatechblog.xyz

haoyun.website

itiz.xyz

orld-visa-center.online

si.art

alata.xyz

mmarketing.xyz

elnqdjc.shop

ensentoto.cloud

voyagu.info

onvert.today

1fuli9902.shop

otelhafnia.info

rumpchiefofstaff.store

urvivalflashlights.shop

0090.pizza

ings-hu-13.today

oliticalpatriot.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Local\Temp\Invoice & Packing list For Sea Shipment.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice & Packing list For Sea Shipment.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invoice & Packing list For Sea Shipment.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2952
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XXyQpOLIcjn.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2720
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XXyQpOLIcjn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2FB8.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2600
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2768
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1996

Network

  • flag-us
    DNS
    www.ome-renovation-86342.bond
    Explorer.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.ome-renovation-86342.bond
    IN A
    Response
  • flag-us
    DNS
    www.72266.vip
    Explorer.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.72266.vip
    IN A
    Response
    www.72266.vip
    IN CNAME
    myn5k92z.zx770.com
  • flag-us
    DNS
    www.argloscaremedia.info
    Explorer.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.argloscaremedia.info
    IN A
    Response
  • flag-us
    DNS
    www.elnqdjc.shop
    Explorer.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.elnqdjc.shop
    IN A
    Response
No results found
  • 8.8.8.8:53
    www.ome-renovation-86342.bond
    dns
    Explorer.EXE
    75 B
    140 B
    1
    1

    DNS Request

    www.ome-renovation-86342.bond

  • 8.8.8.8:53
    www.72266.vip
    dns
    Explorer.EXE
    59 B
    158 B
    1
    1

    DNS Request

    www.72266.vip

  • 8.8.8.8:53
    www.argloscaremedia.info
    dns
    Explorer.EXE
    70 B
    149 B
    1
    1

    DNS Request

    www.argloscaremedia.info

  • 8.8.8.8:53
    www.elnqdjc.shop
    dns
    Explorer.EXE
    62 B
    119 B
    1
    1

    DNS Request

    www.elnqdjc.shop

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2FB8.tmp

    Filesize

    1KB

    MD5

    ac00d57041388187776243cae5441600

    SHA1

    e1bb0ada5b27db59195da958edf938c5c48ae7b3

    SHA256

    dc1371095ee23484643c269cb397397f368daf8ee0a0bce507aaa78b530a1772

    SHA512

    52b0316cd77bcdbae9cf0b36185784d8dd641c77dc5f4f8e930b0654009c7b1a10a6dd524fce066c84d68505ce6b8630f838f05d52d98361169399fe1b77db0f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K1MH3VS2LH8HG080QT9G.temp

    Filesize

    7KB

    MD5

    05e121e785e171e2c862c28877dc7eec

    SHA1

    4600a5399d6e5946083b3ab0a97b9436eeb33359

    SHA256

    c93529806a6f6d8007db974f07194c26bafffe8363f9b81167ff017943bd9263

    SHA512

    62f56241b687b5daa8ced2b2eea4ed9228bdf85a50155ca45c29ee074f40d58f228b71cddf5cad0570b243387bf729905036b675ca30efbb61071701facfbd39

  • memory/1180-32-0x0000000006A20000-0x0000000006AC9000-memory.dmp

    Filesize

    676KB

  • memory/1256-29-0x0000000000080000-0x00000000000AF000-memory.dmp

    Filesize

    188KB

  • memory/1256-28-0x0000000000970000-0x0000000000976000-memory.dmp

    Filesize

    24KB

  • memory/2708-4-0x000000007465E000-0x000000007465F000-memory.dmp

    Filesize

    4KB

  • memory/2708-6-0x0000000005B30000-0x0000000005BA8000-memory.dmp

    Filesize

    480KB

  • memory/2708-5-0x0000000074650000-0x0000000074D3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2708-0-0x000000007465E000-0x000000007465F000-memory.dmp

    Filesize

    4KB

  • memory/2708-25-0x0000000074650000-0x0000000074D3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2708-3-0x00000000006A0000-0x00000000006B8000-memory.dmp

    Filesize

    96KB

  • memory/2708-2-0x0000000074650000-0x0000000074D3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2708-1-0x0000000001120000-0x00000000011CC000-memory.dmp

    Filesize

    688KB

  • memory/2768-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2768-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2768-21-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2768-19-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2768-27-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.