Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
27-06-2022 14:14
Static task
static1
Behavioral task
behavioral1
Sample
shipping document.exe
Resource
win7-20220414-en
General
-
Target
shipping document.exe
-
Size
521KB
-
MD5
557350a46a849eb9ae8bc28a629bf3d5
-
SHA1
8a773187553730b62bc9ba58457b8a97523f953e
-
SHA256
576d080b4cab07bd5c3ef3e5d6a222b91744368ed837a3e56eb89772c1b5a1de
-
SHA512
aee4d4881f1d20b7837f690291702c7ead7c6900f0a68fa29f6c5fbd06fc91d7d13f893b70543c172d3a3732d47262aeca3209af81cc396eddc3dd3412ccad64
Malware Config
Extracted
xloader
2.6
pdrq
welchsunstar.com
mppservicesllc.com
wiresofteflon.com
brabov.xyz
compnonoch.site
yourbuilderworks.com
iamsamirahman.com
eriqoes.com
eastudio.design
skyearth-est.com
teethfitness.com
razaancreates.com
shfbfs.com
joyfulbrokekids.com
kjbolden.com
howirep.com
deedeesmainecoons.website
e-powair.com
aheatea.com
shalfey0009.xyz
designcolor.style
netflixpaymentpending.ca
bothoitrang3.site
motondiarts.com
staynmocean.com
miamivideoshows.com
berendsit.com
yndzjs.com
yiwenhome.xyz
royaldeals.net
clearvison-ts.com
peluqueriasusanagalan.com
thelittlewellnessstudio.com
gurulotaska.com
smgsj.com
followpanelbd.com
prinirwedding.com
3559.fyi
amcvips.com
bigroof.top
chipbio-zt.com
candelasluxuryretreat.com
jboycephotography.com
affiliateindex.xyz
grannysseasonings.com
lcl-inc-test.com
beadallcreations.jewelry
yzzhome.top
tobe-science.com
cincinnaticustomrenovation.com
survaicommercial.xyz
businessdirectorymania.com
phqworld.com
miamigocars.com
labfour.systems
gregoryzeitler.com
dj-mary.com
one1-day.com
vegfiber.com
sfbayraw.net
xn--bndarsloto-s4a.com
felipesb.com
108580.com
1swj06mjrowgi.xyz
koalaglen.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
shipping document.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions shipping document.exe -
Xloader Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1568-67-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral1/memory/1568-68-0x000000000041F270-mapping.dmp xloader behavioral1/memory/1568-71-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral1/memory/1724-79-0x00000000000F0000-0x000000000011B000-memory.dmp xloader behavioral1/memory/1724-83-0x00000000000F0000-0x000000000011B000-memory.dmp xloader -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
shipping document.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools shipping document.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
shipping document.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion shipping document.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion shipping document.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
cmstp.exedescription ioc process Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run cmstp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\TR_TNHA8WT = "C:\\Program Files (x86)\\Bbbc\\winjjkdu.exe" cmstp.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
shipping document.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum shipping document.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 shipping document.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
shipping document.exeRegSvcs.execmstp.exedescription pid process target process PID 1948 set thread context of 1568 1948 shipping document.exe RegSvcs.exe PID 1568 set thread context of 1256 1568 RegSvcs.exe Explorer.EXE PID 1724 set thread context of 1256 1724 cmstp.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
cmstp.exedescription ioc process File opened for modification C:\Program Files (x86)\Bbbc\winjjkdu.exe cmstp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
cmstp.exedescription ioc process Key created \Registry\User\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmstp.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
shipping document.exepowershell.exeRegSvcs.execmstp.exepid process 1948 shipping document.exe 1948 shipping document.exe 880 powershell.exe 1568 RegSvcs.exe 1568 RegSvcs.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
RegSvcs.execmstp.exepid process 1568 RegSvcs.exe 1568 RegSvcs.exe 1568 RegSvcs.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe 1724 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
shipping document.exepowershell.exeRegSvcs.execmstp.exedescription pid process Token: SeDebugPrivilege 1948 shipping document.exe Token: SeDebugPrivilege 880 powershell.exe Token: SeDebugPrivilege 1568 RegSvcs.exe Token: SeDebugPrivilege 1724 cmstp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
shipping document.exeExplorer.EXEcmstp.exedescription pid process target process PID 1948 wrote to memory of 880 1948 shipping document.exe powershell.exe PID 1948 wrote to memory of 880 1948 shipping document.exe powershell.exe PID 1948 wrote to memory of 880 1948 shipping document.exe powershell.exe PID 1948 wrote to memory of 880 1948 shipping document.exe powershell.exe PID 1948 wrote to memory of 1764 1948 shipping document.exe schtasks.exe PID 1948 wrote to memory of 1764 1948 shipping document.exe schtasks.exe PID 1948 wrote to memory of 1764 1948 shipping document.exe schtasks.exe PID 1948 wrote to memory of 1764 1948 shipping document.exe schtasks.exe PID 1948 wrote to memory of 1568 1948 shipping document.exe RegSvcs.exe PID 1948 wrote to memory of 1568 1948 shipping document.exe RegSvcs.exe PID 1948 wrote to memory of 1568 1948 shipping document.exe RegSvcs.exe PID 1948 wrote to memory of 1568 1948 shipping document.exe RegSvcs.exe PID 1948 wrote to memory of 1568 1948 shipping document.exe RegSvcs.exe PID 1948 wrote to memory of 1568 1948 shipping document.exe RegSvcs.exe PID 1948 wrote to memory of 1568 1948 shipping document.exe RegSvcs.exe PID 1948 wrote to memory of 1568 1948 shipping document.exe RegSvcs.exe PID 1948 wrote to memory of 1568 1948 shipping document.exe RegSvcs.exe PID 1948 wrote to memory of 1568 1948 shipping document.exe RegSvcs.exe PID 1256 wrote to memory of 1724 1256 Explorer.EXE cmstp.exe PID 1256 wrote to memory of 1724 1256 Explorer.EXE cmstp.exe PID 1256 wrote to memory of 1724 1256 Explorer.EXE cmstp.exe PID 1256 wrote to memory of 1724 1256 Explorer.EXE cmstp.exe PID 1256 wrote to memory of 1724 1256 Explorer.EXE cmstp.exe PID 1256 wrote to memory of 1724 1256 Explorer.EXE cmstp.exe PID 1256 wrote to memory of 1724 1256 Explorer.EXE cmstp.exe PID 1724 wrote to memory of 1864 1724 cmstp.exe cmd.exe PID 1724 wrote to memory of 1864 1724 cmstp.exe cmd.exe PID 1724 wrote to memory of 1864 1724 cmstp.exe cmd.exe PID 1724 wrote to memory of 1864 1724 cmstp.exe cmd.exe PID 1724 wrote to memory of 872 1724 cmstp.exe Firefox.exe PID 1724 wrote to memory of 872 1724 cmstp.exe Firefox.exe PID 1724 wrote to memory of 872 1724 cmstp.exe Firefox.exe PID 1724 wrote to memory of 872 1724 cmstp.exe Firefox.exe PID 1724 wrote to memory of 872 1724 cmstp.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\shipping document.exe"C:\Users\Admin\AppData\Local\Temp\shipping document.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ylJHrC.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ylJHrC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5320.tmp"3⤵
- Creates scheduled task(s)
PID:1764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1864
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:872
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD576528946f81f9a9f024ad894a7111791
SHA1db8457138b370b16eae78188fe78afd6423d53fe
SHA25660236db418b06321513ab90aa40899cd9b9587cfdd05cea97e60302d0f2277ec
SHA5125d473a9cc12220e63111965462df7adfb8c03b297beaccedbdd0444413b9ad0b7502f4c89150e434fe65278ab4095327516308aced3c13cd686d84e293b7047f