Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:02
Static task
static1
Behavioral task
behavioral1
Sample
Shipping Document.exe
Resource
win7-20240903-en
General
-
Target
Shipping Document.exe
-
Size
649KB
-
MD5
71208e7bc9d008f3986544d2a15d560e
-
SHA1
9697fba394b19c4414035a5f0c4915346e18b7d3
-
SHA256
7a531101bc8522d52f45933945d6b8728ad7b7f3c9aaefd2d18742f8ec4000cb
-
SHA512
64a2ee7b43d7a86d2b37117334a186a9c89ee557a771423fad42dc8ef58e7aaa8716cd8bf7c6f107dda96a575213ef7db1f3c04adb939858656bc73eaad18bc1
-
SSDEEP
12288:W7Fl9Z7a0GM4Rb9So1JELBYaKMwbDqV7X5YgqOu8g20wWIh13MgS5VWu3hG9lDmf:oawLoWVrMX20xI/EWuRGfDz8ci
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2408-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1320-29-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2680 powershell.exe 2584 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2704 set thread context of 2408 2704 Shipping Document.exe 36 PID 2408 set thread context of 1236 2408 MSBuild.exe 21 PID 1320 set thread context of 1236 1320 cmd.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shipping Document.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2704 Shipping Document.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2704 Shipping Document.exe 2704 Shipping Document.exe 2408 MSBuild.exe 2408 MSBuild.exe 2584 powershell.exe 2680 powershell.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe 1320 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2408 MSBuild.exe 2408 MSBuild.exe 2408 MSBuild.exe 1320 cmd.exe 1320 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2704 Shipping Document.exe Token: SeDebugPrivilege 2408 MSBuild.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 1320 cmd.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2680 2704 Shipping Document.exe 30 PID 2704 wrote to memory of 2680 2704 Shipping Document.exe 30 PID 2704 wrote to memory of 2680 2704 Shipping Document.exe 30 PID 2704 wrote to memory of 2680 2704 Shipping Document.exe 30 PID 2704 wrote to memory of 2584 2704 Shipping Document.exe 32 PID 2704 wrote to memory of 2584 2704 Shipping Document.exe 32 PID 2704 wrote to memory of 2584 2704 Shipping Document.exe 32 PID 2704 wrote to memory of 2584 2704 Shipping Document.exe 32 PID 2704 wrote to memory of 2868 2704 Shipping Document.exe 34 PID 2704 wrote to memory of 2868 2704 Shipping Document.exe 34 PID 2704 wrote to memory of 2868 2704 Shipping Document.exe 34 PID 2704 wrote to memory of 2868 2704 Shipping Document.exe 34 PID 2704 wrote to memory of 2408 2704 Shipping Document.exe 36 PID 2704 wrote to memory of 2408 2704 Shipping Document.exe 36 PID 2704 wrote to memory of 2408 2704 Shipping Document.exe 36 PID 2704 wrote to memory of 2408 2704 Shipping Document.exe 36 PID 2704 wrote to memory of 2408 2704 Shipping Document.exe 36 PID 2704 wrote to memory of 2408 2704 Shipping Document.exe 36 PID 2704 wrote to memory of 2408 2704 Shipping Document.exe 36 PID 1236 wrote to memory of 1320 1236 Explorer.EXE 51 PID 1236 wrote to memory of 1320 1236 Explorer.EXE 51 PID 1236 wrote to memory of 1320 1236 Explorer.EXE 51 PID 1236 wrote to memory of 1320 1236 Explorer.EXE 51 PID 1320 wrote to memory of 2924 1320 cmd.exe 52 PID 1320 wrote to memory of 2924 1320 cmd.exe 52 PID 1320 wrote to memory of 2924 1320 cmd.exe 52 PID 1320 wrote to memory of 2924 1320 cmd.exe 52
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\Shipping Document.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Document.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Shipping Document.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zhvapfBrgjZdoS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zhvapfBrgjZdoS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp46EF.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2868
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2304
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:376
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1824
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1680
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2284
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1900
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1808
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2288
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2508
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1804
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1472
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2908
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2272
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1580
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b6178b46505ca1002f176b0bf048586f
SHA10c2b933fc05f0674b7f66eb446b61d53cb1404ae
SHA2568f9ed1b7cf8dc111bd3cb7cd9a77894135d7306c0825724bccf3b8692f8293c6
SHA5120f97710f684fa9e5a349cf6f3083a03d3c5ae5400a29cd10a5aa2166e4ecb7621a1f9b963f97db4f87a204eb319612e2e0ab222c511438d5d692ae3926161068
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ee7fb32bd0b48785707c5241003e1b13
SHA106a3722ae58b6a08adbc20dc067f91206e04ff9a
SHA2567a1ab175b2bcf08894ac4fe94fde7a17dec223fe51c32a02d389ceb55aaba4c9
SHA5121eedded07483eff0e63c30f53cf7f4a970b976b828018d1be7e67dda368e80a7409cd6e6e5c6142a80331a6c3af9997ae573b95861d4e6746d079deb7430f6b6