Analysis
-
max time kernel
146s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 07:51
Static task
static1
Behavioral task
behavioral1
Sample
scancopyshippingpdf.exe
Resource
win7-20240903-en
General
-
Target
scancopyshippingpdf.exe
-
Size
737KB
-
MD5
370347aba2b49870171c625a63759e96
-
SHA1
662659b756079679b2f68da0a9da05dcbd4885ef
-
SHA256
e9a1f5e4de3dfdf6cbd66863a6fa6a638cce8fa9555991756820b5af48682c79
-
SHA512
e82de75505af21d52177dfc579a91898726b71fdc8d397058290c0286c53c9079caad56b214302ebd1c715ae7afcbbfdfe439ef75d1d1c670100553aea381c19
-
SSDEEP
12288:J5JF8B6slRIp8Tim9uBNyxVjoy15+2hE3vtlM1PH2ZGV3CdCrccu:J5NsRGGim9uBNyxVjRj+jFSHWGV3Cd
Malware Config
Extracted
formbook
4.1
b02a
nnovate.host
yrvo.shop
obify.party
55665.one
vlisazouasiul.store
arjohbs.shop
mjsccc5716.shop
nfluencer-marketing-86606.bond
atellite-internet-74549.bond
arehouse-inventory-82506.bond
kanzaturf.net
airbypatrickmcguire.net
90880a15.buzz
ancake888.info
hopcroma.store
usinessloanscanada524285.icu
mdjr.world
9kct.xyz
ombrd.finance
luratu.xyz
commerce-97292.bond
ovies4u-hd.online
zmi.info
ealth-insurance-63745.bond
rypto-god.online
ustdesk.email
talezoom.asia
haf.international
heaterscm.net
rejo.info
nitedstatesofart.net
ental-implants-29843.bond
uzzleworld.xyz
fg0m9c0lk.cyou
emospin30.info
ocejo.africa
aqiwang.net
vgtdvchvmdsvmdhbvgv.pro
ymtech.digital
ok-vi.sbs
u5kt.net
heoneglobal.store
78158.legal
argloscaremedia.info
ailylife.pro
nfotj.live
obistores.online
irofprague.net
mpteamtoto88.today
rmap.xyz
zliving.xyz
ubesafari.video
aylee.blue
ery.rocks
udioevideo.store
oneymachine.show
885522a0.shop
oodchoices.xyz
ilano.shop
vikadi.info
ecoramay.store
kit.run
ookinguptolightup.net
ndata.net
ubbs.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1996-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2696-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2916 powershell.exe 2928 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3020 set thread context of 1996 3020 scancopyshippingpdf.exe 36 PID 1996 set thread context of 1232 1996 RegSvcs.exe 21 PID 2696 set thread context of 1232 2696 cmd.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scancopyshippingpdf.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3020 scancopyshippingpdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3020 scancopyshippingpdf.exe 2928 powershell.exe 2916 powershell.exe 3020 scancopyshippingpdf.exe 1996 RegSvcs.exe 1996 RegSvcs.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe 2696 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1996 RegSvcs.exe 1996 RegSvcs.exe 1996 RegSvcs.exe 2696 cmd.exe 2696 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3020 scancopyshippingpdf.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 1996 RegSvcs.exe Token: SeDebugPrivilege 2696 cmd.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2916 3020 scancopyshippingpdf.exe 30 PID 3020 wrote to memory of 2916 3020 scancopyshippingpdf.exe 30 PID 3020 wrote to memory of 2916 3020 scancopyshippingpdf.exe 30 PID 3020 wrote to memory of 2916 3020 scancopyshippingpdf.exe 30 PID 3020 wrote to memory of 2928 3020 scancopyshippingpdf.exe 32 PID 3020 wrote to memory of 2928 3020 scancopyshippingpdf.exe 32 PID 3020 wrote to memory of 2928 3020 scancopyshippingpdf.exe 32 PID 3020 wrote to memory of 2928 3020 scancopyshippingpdf.exe 32 PID 3020 wrote to memory of 2628 3020 scancopyshippingpdf.exe 34 PID 3020 wrote to memory of 2628 3020 scancopyshippingpdf.exe 34 PID 3020 wrote to memory of 2628 3020 scancopyshippingpdf.exe 34 PID 3020 wrote to memory of 2628 3020 scancopyshippingpdf.exe 34 PID 3020 wrote to memory of 1996 3020 scancopyshippingpdf.exe 36 PID 3020 wrote to memory of 1996 3020 scancopyshippingpdf.exe 36 PID 3020 wrote to memory of 1996 3020 scancopyshippingpdf.exe 36 PID 3020 wrote to memory of 1996 3020 scancopyshippingpdf.exe 36 PID 3020 wrote to memory of 1996 3020 scancopyshippingpdf.exe 36 PID 3020 wrote to memory of 1996 3020 scancopyshippingpdf.exe 36 PID 3020 wrote to memory of 1996 3020 scancopyshippingpdf.exe 36 PID 3020 wrote to memory of 1996 3020 scancopyshippingpdf.exe 36 PID 3020 wrote to memory of 1996 3020 scancopyshippingpdf.exe 36 PID 3020 wrote to memory of 1996 3020 scancopyshippingpdf.exe 36 PID 1232 wrote to memory of 2696 1232 Explorer.EXE 38 PID 1232 wrote to memory of 2696 1232 Explorer.EXE 38 PID 1232 wrote to memory of 2696 1232 Explorer.EXE 38 PID 1232 wrote to memory of 2696 1232 Explorer.EXE 38 PID 2696 wrote to memory of 2104 2696 cmd.exe 39 PID 2696 wrote to memory of 2104 2696 cmd.exe 39 PID 2696 wrote to memory of 2104 2696 cmd.exe 39 PID 2696 wrote to memory of 2104 2696 cmd.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\scancopyshippingpdf.exe"C:\Users\Admin\AppData\Local\Temp\scancopyshippingpdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\scancopyshippingpdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KwNfRtD.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KwNfRtD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB471.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2572
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2104
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52ba58b8e9e7cade03d99dfd3d56ed25b
SHA105f404634e004f8d4e3da488780866fed1f3cd94
SHA256f808eff049108442f4dad5333ee4157313a143c1f7385e7b4a64f675311cc8fa
SHA512dd773edc1dcca68586459c7e7a62f596b62166a528b7f44e017dd0fac8bb1eb1cd3af6b4158442bca3976e0f9551d8377511ba89df95356e8ff9066146ddf0c8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\91GDYYF5UG1LTRPB6D9B.temp
Filesize7KB
MD50fbd2f2e18be00283cdd72d62d514e8c
SHA17399032f141e4e1b3ed356465f4c7ae17f5ed226
SHA2566d56b5174908daaeff766317559a21aeb21276554fc4973cc12620767fe51b3c
SHA512256d523497529ec94cb2366f9bf729120962cfcdc53d7d390bb7835075bd6c4d523ac5de883ce1987de2eac78a33bbda9c36e8bc97e863eae1ca8309c94fca25