Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
19-04-2021 19:54
Static task
static1
Behavioral task
behavioral1
Sample
Shipment Document BL,INV and packing list.jpg.exe
Resource
win7v20210408
General
-
Target
Shipment Document BL,INV and packing list.jpg.exe
-
Size
231KB
-
MD5
50456fb9b8f0806b76ffd072a5bb70f2
-
SHA1
ec8e584acd7b5153cf50d9c338b002666e7f85d8
-
SHA256
aca4e7d8bc5a58300b0945187c084f6c2c44418133ffb36adfb08e25d285de82
-
SHA512
42c006d277fb4526f56523fb8fb415f7f00e66fe165cbedac2af399a9cabd01c572b76a3706daac292dc5b64e0abcfe8d6f6a5744cba5295f1abc7d3eda00fe9
Malware Config
Extracted
formbook
4.1
http://www.localmarketingaiagency.com/pgr/
rhymewitnessnews.com
z1seven.com
quaidon.com
spruiodes.com
leanderpumpkinpatch.com
starfood-eg.com
americanrestorationreport.net
myonyxfoundation.com
adcvea.com
theassociationconsultant.com
snaparama.com
ukajp.com
guarfianlife.com
e-dourouss.com
beflybmx.com
ceoesalamanca.com
myoxx.com
maxwatertreatment.com
maskelicious.com
aditridental.com
tutun-galetusa.com
myhearingbuilder.com
dgxxs.com
theretaliatorsmovie.com
dc9667.com
evereez.com
renakerhomes.com
bestdiy2020.com
photomorphisis.com
trip-treats.com
dwadawdf009.com
letslearnpiano.online
gardenstatemask.com
idealimsges.com
yogabaydioxil.xyz
niix.institute
transcendhotels.net
sspsagriculture.com
ourhumancolor.com
yourdock.net
adalois.com
kissimmee-bookings.com
carolinaepatrick.com
djmohix.com
byonf.com
ssrrco.com
trindominstallation.com
easybigmoney.online
pubgeventcenter.com
kubynina.online
voterbymail.com
midtownkitchen.ca
creativepreneurshow.com
maxiang.cool
shb200.com
joomla3x.com
videosadomaso.com
skinfolkco.com
yzxjmf.com
16black.club
persian-gostar.com
westchesterpermitclass.com
madeonmainstreetbox.com
instantmerchantpay.com
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1200-65-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1256-72-0x0000000000070000-0x000000000009E000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1688 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exepid process 1820 Shipment Document BL,INV and packing list.jpg.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exeShipment Document BL,INV and packing list.jpg.exewscript.exedescription pid process target process PID 1820 set thread context of 1200 1820 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 1200 set thread context of 1208 1200 Shipment Document BL,INV and packing list.jpg.exe Explorer.EXE PID 1256 set thread context of 1208 1256 wscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exewscript.exepid process 1200 Shipment Document BL,INV and packing list.jpg.exe 1200 Shipment Document BL,INV and packing list.jpg.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe 1256 wscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1208 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exeShipment Document BL,INV and packing list.jpg.exewscript.exepid process 1820 Shipment Document BL,INV and packing list.jpg.exe 1200 Shipment Document BL,INV and packing list.jpg.exe 1200 Shipment Document BL,INV and packing list.jpg.exe 1200 Shipment Document BL,INV and packing list.jpg.exe 1256 wscript.exe 1256 wscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exewscript.exedescription pid process Token: SeDebugPrivilege 1200 Shipment Document BL,INV and packing list.jpg.exe Token: SeDebugPrivilege 1256 wscript.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exeExplorer.EXEwscript.exedescription pid process target process PID 1820 wrote to memory of 1200 1820 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 1820 wrote to memory of 1200 1820 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 1820 wrote to memory of 1200 1820 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 1820 wrote to memory of 1200 1820 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 1820 wrote to memory of 1200 1820 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 1208 wrote to memory of 1256 1208 Explorer.EXE wscript.exe PID 1208 wrote to memory of 1256 1208 Explorer.EXE wscript.exe PID 1208 wrote to memory of 1256 1208 Explorer.EXE wscript.exe PID 1208 wrote to memory of 1256 1208 Explorer.EXE wscript.exe PID 1256 wrote to memory of 1688 1256 wscript.exe cmd.exe PID 1256 wrote to memory of 1688 1256 wscript.exe cmd.exe PID 1256 wrote to memory of 1688 1256 wscript.exe cmd.exe PID 1256 wrote to memory of 1688 1256 wscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"3⤵
- Deletes itself
PID:1688
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c96e0db05235eda2de5a1bb8b15c22e5
SHA141cd64af5c4da417b6acdc6e0bf6af432085c6b8
SHA2562802bba60b65fae0c3d480971e8e03adc8a97bacc4688f9d3943073592fc2b8f
SHA512bede0119c47e15c4dfc9c4d0d27496d2f72fe2a160cf403002644e1fb000e57bee28fe303fdbfa40ee08cb21407c292628dbb14ce190e05a291f6f1aada9b75f