Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
05-05-2021 13:17
Static task
static1
Behavioral task
behavioral1
Sample
SHIPPING DOCUMENT.exe
Resource
win7v20210408
General
-
Target
SHIPPING DOCUMENT.exe
-
Size
229KB
-
MD5
2a7d9a26f63de29bbf21016b055560b1
-
SHA1
8110d53cc373121512c1fb90c4ce12fedc07803a
-
SHA256
2a728511ab345b4207ea5959439df12205796548388cc170b427110f9cc247dd
-
SHA512
4bb88aaa2c8f9d8d3ecbc53910b20c1eb121222f31503792196cac567f640125e75e92c99147732d24db24ae7d81f01a0fca7c1ba3627a1565c9702e89303cc3
Malware Config
Extracted
formbook
4.1
http://www.knighttechinca.com/dxe/
sardarfarm.com
959tremont.com
privat-livecam.net
ansel-homebakery.com
joysupermarket.com
peninsulamatchmakers.net
northsytyle.com
radioconexaoubermusic.com
relocatingrealtor.com
desyrnan.com
onlinehoortoestel.online
enpointe.online
rvvikings.com
paulpoirier.com
shitarpa.net
kerneis.net
rokitreach.com
essentiallygaia.com
prestiged.net
fuerzaagavera.com
soukid.com
moderndatingcoach.com
mentalfreedom.guru
bullishsoftware.com
sectorulb.com
outletyana.com
fptplaybox.website
artinmemory.com
buyruon.com
ljd.xyz
mondaysmatters.com
spiritsoundart.net
ixiangzu.com
lacompagniadelfardello.com
bnctly.com
sarasvati-yoga.com
0055game.com
lagrangewildliferemoval.com
umlausa.com
chaytel.com
kkkc5.com
union-green.com
philreid4cc.com
theanimehat.com
redlightlegal.com
myaustraliarewards.com
barkinlot.com
mujahidservice.online
nugeneraonline.com
sopplugin.com
makemyroom.design
ferienschweden.com
fps2020dkasphotoop.com
stylezbykay.com
royalpropertiesgurugram.com
birzulova.com
cosmicmtn.com
kissanime.press
poweringprogress.today
omsamedic.com
drunkpoetsociety.com
hostbison.com
asapdecor.com
houseofsisson.com
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1512-117-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/1592-124-0x0000000002FD0000-0x0000000002FFE000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
SHIPPING DOCUMENT.exepid process 1968 SHIPPING DOCUMENT.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
SHIPPING DOCUMENT.exeSHIPPING DOCUMENT.execmstp.exedescription pid process target process PID 1968 set thread context of 1512 1968 SHIPPING DOCUMENT.exe SHIPPING DOCUMENT.exe PID 1512 set thread context of 1392 1512 SHIPPING DOCUMENT.exe Explorer.EXE PID 1592 set thread context of 1392 1592 cmstp.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
SHIPPING DOCUMENT.execmstp.exepid process 1512 SHIPPING DOCUMENT.exe 1512 SHIPPING DOCUMENT.exe 1512 SHIPPING DOCUMENT.exe 1512 SHIPPING DOCUMENT.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe 1592 cmstp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1392 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
SHIPPING DOCUMENT.exeSHIPPING DOCUMENT.execmstp.exepid process 1968 SHIPPING DOCUMENT.exe 1512 SHIPPING DOCUMENT.exe 1512 SHIPPING DOCUMENT.exe 1512 SHIPPING DOCUMENT.exe 1592 cmstp.exe 1592 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SHIPPING DOCUMENT.execmstp.exedescription pid process Token: SeDebugPrivilege 1512 SHIPPING DOCUMENT.exe Token: SeDebugPrivilege 1592 cmstp.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1392 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
SHIPPING DOCUMENT.exeExplorer.EXEcmstp.exedescription pid process target process PID 1968 wrote to memory of 1512 1968 SHIPPING DOCUMENT.exe SHIPPING DOCUMENT.exe PID 1968 wrote to memory of 1512 1968 SHIPPING DOCUMENT.exe SHIPPING DOCUMENT.exe PID 1968 wrote to memory of 1512 1968 SHIPPING DOCUMENT.exe SHIPPING DOCUMENT.exe PID 1968 wrote to memory of 1512 1968 SHIPPING DOCUMENT.exe SHIPPING DOCUMENT.exe PID 1392 wrote to memory of 1592 1392 Explorer.EXE cmstp.exe PID 1392 wrote to memory of 1592 1392 Explorer.EXE cmstp.exe PID 1392 wrote to memory of 1592 1392 Explorer.EXE cmstp.exe PID 1592 wrote to memory of 3144 1592 cmstp.exe cmd.exe PID 1592 wrote to memory of 3144 1592 cmstp.exe cmd.exe PID 1592 wrote to memory of 3144 1592 cmstp.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.exe"C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.exe"C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.exe"3⤵PID:3144
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cf41dfdbe7d97c55ed8f185286d3c113
SHA14113c1310169af016c663b562bc6a65c60a9618a
SHA2567f2094ea72a8f87da7b2291f0093567b6ba766442f024b5be3f81ade371e7c22
SHA5122c034c004deb528d8c417781e5f786cf45ff66651662a524b37dab11a6b7616cfc3009daa1e8749d6c0255fed3f89d63956ff441653293467a68758803f1dd3f