Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:01
Static task
static1
Behavioral task
behavioral1
Sample
Shipping Document.exe
Resource
win7-20240903-en
General
-
Target
Shipping Document.exe
-
Size
649KB
-
MD5
71208e7bc9d008f3986544d2a15d560e
-
SHA1
9697fba394b19c4414035a5f0c4915346e18b7d3
-
SHA256
7a531101bc8522d52f45933945d6b8728ad7b7f3c9aaefd2d18742f8ec4000cb
-
SHA512
64a2ee7b43d7a86d2b37117334a186a9c89ee557a771423fad42dc8ef58e7aaa8716cd8bf7c6f107dda96a575213ef7db1f3c04adb939858656bc73eaad18bc1
-
SSDEEP
12288:W7Fl9Z7a0GM4Rb9So1JELBYaKMwbDqV7X5YgqOu8g20wWIh13MgS5VWu3hG9lDmf:oawLoWVrMX20xI/EWuRGfDz8ci
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1728-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2020-28-0x0000000000110000-0x000000000013F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2876 powershell.exe 2732 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3068 set thread context of 1728 3068 Shipping Document.exe 36 PID 1728 set thread context of 1200 1728 MSBuild.exe 21 PID 2020 set thread context of 1200 2020 wininit.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shipping Document.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3068 Shipping Document.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3068 Shipping Document.exe 3068 Shipping Document.exe 1728 MSBuild.exe 1728 MSBuild.exe 2876 powershell.exe 2732 powershell.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe 2020 wininit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1728 MSBuild.exe 1728 MSBuild.exe 1728 MSBuild.exe 2020 wininit.exe 2020 wininit.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3068 Shipping Document.exe Token: SeDebugPrivilege 1728 MSBuild.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2020 wininit.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2732 3068 Shipping Document.exe 30 PID 3068 wrote to memory of 2732 3068 Shipping Document.exe 30 PID 3068 wrote to memory of 2732 3068 Shipping Document.exe 30 PID 3068 wrote to memory of 2732 3068 Shipping Document.exe 30 PID 3068 wrote to memory of 2876 3068 Shipping Document.exe 32 PID 3068 wrote to memory of 2876 3068 Shipping Document.exe 32 PID 3068 wrote to memory of 2876 3068 Shipping Document.exe 32 PID 3068 wrote to memory of 2876 3068 Shipping Document.exe 32 PID 3068 wrote to memory of 2636 3068 Shipping Document.exe 34 PID 3068 wrote to memory of 2636 3068 Shipping Document.exe 34 PID 3068 wrote to memory of 2636 3068 Shipping Document.exe 34 PID 3068 wrote to memory of 2636 3068 Shipping Document.exe 34 PID 3068 wrote to memory of 1728 3068 Shipping Document.exe 36 PID 3068 wrote to memory of 1728 3068 Shipping Document.exe 36 PID 3068 wrote to memory of 1728 3068 Shipping Document.exe 36 PID 3068 wrote to memory of 1728 3068 Shipping Document.exe 36 PID 3068 wrote to memory of 1728 3068 Shipping Document.exe 36 PID 3068 wrote to memory of 1728 3068 Shipping Document.exe 36 PID 3068 wrote to memory of 1728 3068 Shipping Document.exe 36 PID 1200 wrote to memory of 2020 1200 Explorer.EXE 37 PID 1200 wrote to memory of 2020 1200 Explorer.EXE 37 PID 1200 wrote to memory of 2020 1200 Explorer.EXE 37 PID 1200 wrote to memory of 2020 1200 Explorer.EXE 37 PID 2020 wrote to memory of 1644 2020 wininit.exe 38 PID 2020 wrote to memory of 1644 2020 wininit.exe 38 PID 2020 wrote to memory of 1644 2020 wininit.exe 38 PID 2020 wrote to memory of 1644 2020 wininit.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\Shipping Document.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Document.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Shipping Document.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zhvapfBrgjZdoS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zhvapfBrgjZdoS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC699.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2636
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD570b5a31f4219839c37c2077ba89d04a6
SHA1228270fe9186fa084e7b887db1f99cac8affeab1
SHA256189fe6307a902b78928f19147217fe7601de54d89ba75333fbaca4c7b60df77c
SHA512273e76b6be07e4dda8b2054656b83a4b6a6b5f93024d0a31b2a46bd7b2f47956d5ce9a35ba20ff0a661fd64a8737ba86bfe80ff3ad92d5111ed0e5f2090e9948
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7L5ISP38C7C6RZS5Q330.temp
Filesize7KB
MD519b127268c39bc3ce57369a29415986e
SHA17b06bef76c0ea9cc654af72d28e58622bef97107
SHA256fc18e45a4d27009c15242c7d60b39ed37f936844a6bc5cde2e7498bbbad7512c
SHA512f649c53e1ccb6998f1a43009347d31ea03c5d929a707944b4bb298fac5352c6e307b2f4b55bc5b6067923245c27b45969912ff3f0d7cc190e70b22471e6991ac