Analysis
-
max time kernel
145s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe
Resource
win7-20240215-en
General
-
Target
SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe
-
Size
310KB
-
MD5
22a178e0f16637e45909a3dae9b8d623
-
SHA1
3965ecc692c69659bbf7b788060ccbe43b27c9be
-
SHA256
c78a0839956fc39357c153f175811edfc50835093387322e4639156ab1aeb701
-
SHA512
cbf71fbbaa9817c0ba29bb549590f3e381319ca3bca30c900b3325c141ad8f31ca4ea7b48fdbc9846258a3077005b11e1c56da8fd82bd366d507806f36269d4e
-
SSDEEP
6144:gacs8c4h9UYI7c8MWCFVaXAs/jiB1fXzW8Qf4QiiIJw:g68cgUYIY81CXaXAs/eB1/iFb2w
Malware Config
Extracted
formbook
3.8
o7
detob.com
disneypanda.win
shawsgroupltd.com
phimdan.com
xn--mbt827f11c9wf.com
smartlifestylechange.com
gposrq.men
dhdba.com
elixir-floral-ischtar.com
swarm4you.info
planet-saving-expert.net
xdancex.com
maqax.com
bn24.news
lebensstil.store
epilcolor.com
louzanfashion.online
natgeocolorwild.info
zemunci.com
xn--qvr67wu7olvg.com
magazinedelamaison.com
xzcfz.com
ptechresources.com
xpj5553333.com
aolmailcustomerservice.online
america-show.com
williamgarandeau.com
hzeba.com
buyhawaiimarijuana.com
barsunblind.win
peterohanyan.com
hanskroon.net
lw0seven.loan
hooklinesinkerllc.com
pazaaronline.com
imperiallandscapedesign.com
apothekers-cosmetic.net
zgshandjx.com
cocofilmandphotography.com
opebet020.com
lotsofwant.com
dezypock17.com
auto.cool
getfitwithlimara.com
ersahframe.com
sheboyganwwtp.net
bizcapitalresource.com
theroutefinance.com
cvflgw.com
jrxxonline.com
thelostangeleno.com
casuallyunconscious.com
vegasinhand.com
fastandfurious.info
nailroxx.com
gundingcircle.com
nassimsahili.com
dwylc66.com
depasitods1.com
inlandreveservices.com
athometherapyfl.com
halloweentreasures.com
renmianshi.com
theberkshiresjitney.com
bafby999.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2752-14-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/2752-18-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
Processes:
app.exepid process 1668 app.exe -
Loads dropped DLL 1 IoCs
Processes:
SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exepid process 2800 SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\app.exe -boot" SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
app.exeAppLaunch.execmd.exedescription pid process target process PID 1668 set thread context of 2752 1668 app.exe AppLaunch.exe PID 2752 set thread context of 1216 2752 AppLaunch.exe Explorer.EXE PID 2448 set thread context of 1216 2448 cmd.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
AppLaunch.execmd.exepid process 2752 AppLaunch.exe 2752 AppLaunch.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe 2448 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
AppLaunch.execmd.exepid process 2752 AppLaunch.exe 2752 AppLaunch.exe 2752 AppLaunch.exe 2448 cmd.exe 2448 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exeapp.exeAppLaunch.execmd.exedescription pid process Token: SeDebugPrivilege 2800 SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe Token: SeDebugPrivilege 1668 app.exe Token: SeDebugPrivilege 2752 AppLaunch.exe Token: SeDebugPrivilege 2448 cmd.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exeapp.exeExplorer.EXEcmd.exedescription pid process target process PID 2800 wrote to memory of 1668 2800 SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe app.exe PID 2800 wrote to memory of 1668 2800 SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe app.exe PID 2800 wrote to memory of 1668 2800 SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe app.exe PID 2800 wrote to memory of 1668 2800 SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe app.exe PID 1668 wrote to memory of 2752 1668 app.exe AppLaunch.exe PID 1668 wrote to memory of 2752 1668 app.exe AppLaunch.exe PID 1668 wrote to memory of 2752 1668 app.exe AppLaunch.exe PID 1668 wrote to memory of 2752 1668 app.exe AppLaunch.exe PID 1668 wrote to memory of 2752 1668 app.exe AppLaunch.exe PID 1668 wrote to memory of 2752 1668 app.exe AppLaunch.exe PID 1668 wrote to memory of 2752 1668 app.exe AppLaunch.exe PID 1668 wrote to memory of 2752 1668 app.exe AppLaunch.exe PID 1668 wrote to memory of 2752 1668 app.exe AppLaunch.exe PID 1668 wrote to memory of 2752 1668 app.exe AppLaunch.exe PID 1216 wrote to memory of 2448 1216 Explorer.EXE cmd.exe PID 1216 wrote to memory of 2448 1216 Explorer.EXE cmd.exe PID 1216 wrote to memory of 2448 1216 Explorer.EXE cmd.exe PID 1216 wrote to memory of 2448 1216 Explorer.EXE cmd.exe PID 2448 wrote to memory of 2528 2448 cmd.exe cmd.exe PID 2448 wrote to memory of 2528 2448 cmd.exe cmd.exe PID 2448 wrote to memory of 2528 2448 cmd.exe cmd.exe PID 2448 wrote to memory of 2528 2448 cmd.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe"C:\Users\Admin\AppData\Local\Temp\SHIPPING_DOC_PL_INV_BL_PDA_005958883_pdf.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Roaming\app.exe"C:\Users\Admin\AppData\Roaming\app.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2656
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2692
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2644
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵PID:2528
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
310KB
MD522a178e0f16637e45909a3dae9b8d623
SHA13965ecc692c69659bbf7b788060ccbe43b27c9be
SHA256c78a0839956fc39357c153f175811edfc50835093387322e4639156ab1aeb701
SHA512cbf71fbbaa9817c0ba29bb549590f3e381319ca3bca30c900b3325c141ad8f31ca4ea7b48fdbc9846258a3077005b11e1c56da8fd82bd366d507806f36269d4e