Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 14:14
Static task
static1
Behavioral task
behavioral1
Sample
SHIPPINGDOCS.exe
Resource
win7-20240903-en
General
-
Target
SHIPPINGDOCS.exe
-
Size
722KB
-
MD5
8a53a0551259a54c9503f4cf29a67821
-
SHA1
edcb94850e63d424604029edf6c720b9d1d6e8df
-
SHA256
8bd60c5add862eb634b15fad4020a9afcf8ed6f523485665c80044f90bc8b305
-
SHA512
3518a786a8947051a55914d12b564c5fdaebe3167b4b34b72ae7dc855cba781fe72743e505367c1e0e566d0dc26822b020bec9b8fa4d4426749da9b059d2ff1f
-
SSDEEP
12288:/b1PloJNhQ/cWS7stv2EJ7yYqMSKlaU7/IYV51GMER0eTRpqbMLWuRsQsAAHO/:ZiJN+UVsDhyYWKlh0So0IpqwLWueQspu
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2212-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2644-28-0x0000000000310000-0x000000000033F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2172 powershell.exe 2568 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2224 set thread context of 2212 2224 SHIPPINGDOCS.exe 37 PID 2212 set thread context of 1204 2212 RegSvcs.exe 21 PID 2644 set thread context of 1204 2644 explorer.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SHIPPINGDOCS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2224 SHIPPINGDOCS.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2224 SHIPPINGDOCS.exe 2224 SHIPPINGDOCS.exe 2212 RegSvcs.exe 2212 RegSvcs.exe 2568 powershell.exe 2172 powershell.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe 2644 explorer.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2212 RegSvcs.exe 2212 RegSvcs.exe 2212 RegSvcs.exe 2644 explorer.exe 2644 explorer.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2224 SHIPPINGDOCS.exe Token: SeDebugPrivilege 2212 RegSvcs.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe Token: SeDebugPrivilege 2644 explorer.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2172 2224 SHIPPINGDOCS.exe 31 PID 2224 wrote to memory of 2172 2224 SHIPPINGDOCS.exe 31 PID 2224 wrote to memory of 2172 2224 SHIPPINGDOCS.exe 31 PID 2224 wrote to memory of 2172 2224 SHIPPINGDOCS.exe 31 PID 2224 wrote to memory of 2568 2224 SHIPPINGDOCS.exe 33 PID 2224 wrote to memory of 2568 2224 SHIPPINGDOCS.exe 33 PID 2224 wrote to memory of 2568 2224 SHIPPINGDOCS.exe 33 PID 2224 wrote to memory of 2568 2224 SHIPPINGDOCS.exe 33 PID 2224 wrote to memory of 2572 2224 SHIPPINGDOCS.exe 34 PID 2224 wrote to memory of 2572 2224 SHIPPINGDOCS.exe 34 PID 2224 wrote to memory of 2572 2224 SHIPPINGDOCS.exe 34 PID 2224 wrote to memory of 2572 2224 SHIPPINGDOCS.exe 34 PID 2224 wrote to memory of 2212 2224 SHIPPINGDOCS.exe 37 PID 2224 wrote to memory of 2212 2224 SHIPPINGDOCS.exe 37 PID 2224 wrote to memory of 2212 2224 SHIPPINGDOCS.exe 37 PID 2224 wrote to memory of 2212 2224 SHIPPINGDOCS.exe 37 PID 2224 wrote to memory of 2212 2224 SHIPPINGDOCS.exe 37 PID 2224 wrote to memory of 2212 2224 SHIPPINGDOCS.exe 37 PID 2224 wrote to memory of 2212 2224 SHIPPINGDOCS.exe 37 PID 2224 wrote to memory of 2212 2224 SHIPPINGDOCS.exe 37 PID 2224 wrote to memory of 2212 2224 SHIPPINGDOCS.exe 37 PID 2224 wrote to memory of 2212 2224 SHIPPINGDOCS.exe 37 PID 1204 wrote to memory of 2644 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2644 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2644 1204 Explorer.EXE 38 PID 1204 wrote to memory of 2644 1204 Explorer.EXE 38 PID 2644 wrote to memory of 684 2644 explorer.exe 39 PID 2644 wrote to memory of 684 2644 explorer.exe 39 PID 2644 wrote to memory of 684 2644 explorer.exe 39 PID 2644 wrote to memory of 684 2644 explorer.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\SHIPPINGDOCS.exe"C:\Users\Admin\AppData\Local\Temp\SHIPPINGDOCS.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SHIPPINGDOCS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HcXqyZTglEDQeU.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HcXqyZTglEDQeU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp251D.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:684
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52339ee814068af0e5288c653f70d56ca
SHA18e01c11c6fc3fef43e93e8567c1e7e16c5f92687
SHA2569b9298c7878f973c5344ba0bb0e43fa39496dd06d38632f444a71952522e78a6
SHA5127496533e9327dc699c9c6c146b681ca9a6add4fbb8285e3656ff1b076848b957fe3b2f8aedbb68f5b114dd3ee9cb4dcac67298905baca7ce1f339ace9e953ac4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5200a221174cebc1647deaa3b10d4b6e2
SHA15c3d0b266e3f6f5a754fa112669f7e37cbdbd8cf
SHA256872e566234cb970636991e4ef9a43267717d1c153bdafda54dcf75f5614db5d4
SHA512885db6dabc0623f5c2ba2dbbacfe59a505e5176275fb555d8a4fc9a86d0cfa651aeeba72d627e481c25480fa284ecf52a0ec2361c3b4a1ae4660bf82e3215550