Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:04
Static task
static1
Behavioral task
behavioral1
Sample
ShippingDocument.exe
Resource
win7-20240903-en
General
-
Target
ShippingDocument.exe
-
Size
649KB
-
MD5
71208e7bc9d008f3986544d2a15d560e
-
SHA1
9697fba394b19c4414035a5f0c4915346e18b7d3
-
SHA256
7a531101bc8522d52f45933945d6b8728ad7b7f3c9aaefd2d18742f8ec4000cb
-
SHA512
64a2ee7b43d7a86d2b37117334a186a9c89ee557a771423fad42dc8ef58e7aaa8716cd8bf7c6f107dda96a575213ef7db1f3c04adb939858656bc73eaad18bc1
-
SSDEEP
12288:W7Fl9Z7a0GM4Rb9So1JELBYaKMwbDqV7X5YgqOu8g20wWIh13MgS5VWu3hG9lDmf:oawLoWVrMX20xI/EWuRGfDz8ci
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2904-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2620-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1824 powershell.exe 2712 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2164 set thread context of 2904 2164 ShippingDocument.exe 37 PID 2904 set thread context of 1192 2904 MSBuild.exe 21 PID 2620 set thread context of 1192 2620 cmd.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ShippingDocument.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2164 ShippingDocument.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2164 ShippingDocument.exe 1824 powershell.exe 2712 powershell.exe 2904 MSBuild.exe 2164 ShippingDocument.exe 2904 MSBuild.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe 2620 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2904 MSBuild.exe 2904 MSBuild.exe 2904 MSBuild.exe 2620 cmd.exe 2620 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2164 ShippingDocument.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2904 MSBuild.exe Token: SeDebugPrivilege 2620 cmd.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2164 wrote to memory of 1824 2164 ShippingDocument.exe 31 PID 2164 wrote to memory of 1824 2164 ShippingDocument.exe 31 PID 2164 wrote to memory of 1824 2164 ShippingDocument.exe 31 PID 2164 wrote to memory of 1824 2164 ShippingDocument.exe 31 PID 2164 wrote to memory of 2712 2164 ShippingDocument.exe 33 PID 2164 wrote to memory of 2712 2164 ShippingDocument.exe 33 PID 2164 wrote to memory of 2712 2164 ShippingDocument.exe 33 PID 2164 wrote to memory of 2712 2164 ShippingDocument.exe 33 PID 2164 wrote to memory of 2796 2164 ShippingDocument.exe 34 PID 2164 wrote to memory of 2796 2164 ShippingDocument.exe 34 PID 2164 wrote to memory of 2796 2164 ShippingDocument.exe 34 PID 2164 wrote to memory of 2796 2164 ShippingDocument.exe 34 PID 2164 wrote to memory of 2904 2164 ShippingDocument.exe 37 PID 2164 wrote to memory of 2904 2164 ShippingDocument.exe 37 PID 2164 wrote to memory of 2904 2164 ShippingDocument.exe 37 PID 2164 wrote to memory of 2904 2164 ShippingDocument.exe 37 PID 2164 wrote to memory of 2904 2164 ShippingDocument.exe 37 PID 2164 wrote to memory of 2904 2164 ShippingDocument.exe 37 PID 2164 wrote to memory of 2904 2164 ShippingDocument.exe 37 PID 1192 wrote to memory of 2620 1192 Explorer.EXE 40 PID 1192 wrote to memory of 2620 1192 Explorer.EXE 40 PID 1192 wrote to memory of 2620 1192 Explorer.EXE 40 PID 1192 wrote to memory of 2620 1192 Explorer.EXE 40 PID 2620 wrote to memory of 1052 2620 cmd.exe 41 PID 2620 wrote to memory of 1052 2620 cmd.exe 41 PID 2620 wrote to memory of 1052 2620 cmd.exe 41 PID 2620 wrote to memory of 1052 2620 cmd.exe 41
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\ShippingDocument.exe"C:\Users\Admin\AppData\Local\Temp\ShippingDocument.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ShippingDocument.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zhvapfBrgjZdoS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zhvapfBrgjZdoS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp56D.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1740
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2600
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1052
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ca321edc55b0d3a372f00446cce44d5e
SHA12cb9a11c2d3708a94b8bce8dd4b547138149b30e
SHA2563f5e314424de7bee21846fdcd744180df952f2874cc89be8b12120f0de7d0688
SHA51246376d7c36205854d7800d11ecafd3a3b00c8374e623b80c9bf26c22d3d4d35a7f882c7ff5892c5381ec55bf4ec8ba3e9fbf116ab57212a66555534c634ec94d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YL3MFEU97LX6BOCOY8Q9.temp
Filesize7KB
MD5e89e402241003997a3ffe8b30e8756d3
SHA1b08cf02dfd8ed008df499371df7868b7a14d0a6d
SHA2560f7a98ccb034dedd0d74358396d72d8bb3c7d46b5699a5e310ca921aa68d1e50
SHA512bec831cb4ade183624d3fd05429db7c665e84952157ecec17593f74ef76bae10f8c2b5d4d79a1c3a9986c6d479550fd3027dea39d470f67d4a5110e0615301ee