Analysis
-
max time kernel
148s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
10/10/2022, 14:29
Static task
static1
Behavioral task
behavioral1
Sample
DHL Notification_pdf.exe
Resource
win7-20220812-en
General
-
Target
DHL Notification_pdf.exe
-
Size
410KB
-
MD5
175bb3094e662a84719acd057550210e
-
SHA1
ca032b78c1a1cf860494a14ff82cbe8e168bf009
-
SHA256
2808519089c69f066640f310016f55547d60fd4b9c2c972100ca9d80be2b9473
-
SHA512
d75c6bb272a5b9932df98a5e5f97267905be276d97cd4988a82df45cef4e2fc120f579ec172465f733877284e285ccdb66901073d681baef192c2526700d30f7
-
SSDEEP
6144:hNeZcTKu1gRtv6cWGd+WQkoUrG1f/o2ANAbIpwMz/eAJ/F8Nd2wJ1ilnTR9t:hNqv6cxdIkQ1noRNAG/hJF8L2jlTRb
Malware Config
Extracted
formbook
4.1
g28p
whhmgs.asia
wellmedcaredirect.net
beggarded.com
wtpjiv.site
todo-celulares.com
parkitny.net
43345.top
pro-genie.com
cwdxz.com
cbc-inc.xyz
healthspots.net
rulil.top
pyramidaudit.solutions
k8sb15.live
hempaware.report
usclink.life
stayefs.net
05262.top
shop-izakaya-jin.com
iccworldcupnews.com
lulamail.xyz
dubaistocks.club
royaleyeandearhospital.com
cash-date.biz
hbfcjgj.com
zcx625.fun
compra-venta-autos.online
waltherchen.xyz
asyimpo.xyz
gayxxxporn.info
xn--igvy44d.xn--55qx5d
teaktime.net
aydesign.xyz
hfamq.site
tunayreklam.net
rxof.rest
naturebody.love
elijahelijah.com
lojasiadis.com
amazrsxrszwna.com
realtranzex.com
elelfo3d.fun
fse.community
28369.xyz
minigolfauthority.net
venturebestdeals.click
robeholidayrentals.store
edarva.skin
xikixvtj.work
ecolabspeyua.store
infidelitytoolkit.com
crawfordbayoysterroast.net
adenongel.dentist
appliancegrey.site
ky7769.com
kshd.xyz
ausbonusbets.com
aks.capital
rv8288.xyz
retetelebunicii.com
younginheart.net
ps4controller.net
todotutoriales10.com
boletosdeavionbaratos.com
spartanburgwebdesign.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1892-70-0x00000000000E0000-0x000000000010F000-memory.dmp formbook behavioral1/memory/1892-75-0x00000000000E0000-0x000000000010F000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 1836 jdgwoo.exe -
Loads dropped DLL 3 IoCs
pid Process 1932 DHL Notification_pdf.exe 1836 jdgwoo.exe 936 jdgwoo.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1836 set thread context of 936 1836 jdgwoo.exe 29 PID 936 set thread context of 1324 936 jdgwoo.exe 20 PID 1892 set thread context of 1324 1892 chkdsk.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 936 jdgwoo.exe 936 jdgwoo.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe 1892 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 936 jdgwoo.exe 936 jdgwoo.exe 936 jdgwoo.exe 1892 chkdsk.exe 1892 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 936 jdgwoo.exe Token: SeDebugPrivilege 1892 chkdsk.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1324 Explorer.EXE 1324 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1324 Explorer.EXE 1324 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1932 wrote to memory of 1836 1932 DHL Notification_pdf.exe 28 PID 1932 wrote to memory of 1836 1932 DHL Notification_pdf.exe 28 PID 1932 wrote to memory of 1836 1932 DHL Notification_pdf.exe 28 PID 1932 wrote to memory of 1836 1932 DHL Notification_pdf.exe 28 PID 1836 wrote to memory of 936 1836 jdgwoo.exe 29 PID 1836 wrote to memory of 936 1836 jdgwoo.exe 29 PID 1836 wrote to memory of 936 1836 jdgwoo.exe 29 PID 1836 wrote to memory of 936 1836 jdgwoo.exe 29 PID 1836 wrote to memory of 936 1836 jdgwoo.exe 29 PID 1324 wrote to memory of 1892 1324 Explorer.EXE 30 PID 1324 wrote to memory of 1892 1324 Explorer.EXE 30 PID 1324 wrote to memory of 1892 1324 Explorer.EXE 30 PID 1324 wrote to memory of 1892 1324 Explorer.EXE 30 PID 1892 wrote to memory of 2044 1892 chkdsk.exe 31 PID 1892 wrote to memory of 2044 1892 chkdsk.exe 31 PID 1892 wrote to memory of 2044 1892 chkdsk.exe 31 PID 1892 wrote to memory of 2044 1892 chkdsk.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe"C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\jdgwoo.exe"C:\Users\Admin\AppData\Local\Temp\jdgwoo.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\jdgwoo.exe"C:\Users\Admin\AppData\Local\Temp\jdgwoo.exe"4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\jdgwoo.exe"3⤵PID:2044
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD51d44904ed110bd90f63480c1e34ad5e7
SHA16d7eeda6aa2b8e17cd3b09f569592b0f4e40693b
SHA25677d6fa87840fbda367ab5035793ca624952c3fa7a028383f02041cf3b64081a2
SHA51205b6f8a2c31dd08d347198b472786967ac22a83b3e50524a86c1f5a773c892075463f261cfeb070a592a654ee778228f769da378cd0dfc1b68b1a0c5ea661206
-
Filesize
123KB
MD52b8eba16a1626129317510285cd4c658
SHA1ebc90aa3aa86c7e0e23c03372677620a74cc6cbc
SHA2564847460b81af91b4c2533c12172e2b7c3cdf15e32d7cea2c0866301a8ab20f88
SHA51232daa40f340da15ad1aedc2737ab1e3fa891bb27ca495ba013a93236b230db56a10ce2f6c285ea885a58241802901ec551ad7cfee15b6703e14daf580b82290f
-
Filesize
123KB
MD52b8eba16a1626129317510285cd4c658
SHA1ebc90aa3aa86c7e0e23c03372677620a74cc6cbc
SHA2564847460b81af91b4c2533c12172e2b7c3cdf15e32d7cea2c0866301a8ab20f88
SHA51232daa40f340da15ad1aedc2737ab1e3fa891bb27ca495ba013a93236b230db56a10ce2f6c285ea885a58241802901ec551ad7cfee15b6703e14daf580b82290f
-
Filesize
123KB
MD52b8eba16a1626129317510285cd4c658
SHA1ebc90aa3aa86c7e0e23c03372677620a74cc6cbc
SHA2564847460b81af91b4c2533c12172e2b7c3cdf15e32d7cea2c0866301a8ab20f88
SHA51232daa40f340da15ad1aedc2737ab1e3fa891bb27ca495ba013a93236b230db56a10ce2f6c285ea885a58241802901ec551ad7cfee15b6703e14daf580b82290f
-
Filesize
185KB
MD56e936ac69323cd060c6865f50d2f430f
SHA1d9b4035aab626fb0934f9c98ed7106040d8284f0
SHA256f4689146a9d66a07b9d68c60346850097c70922640b327f0216333d3186b6a81
SHA5124bdb0c525e8675d07feb59b7cbd96cbe41058c672573eccc50215faa2cf6001e18a85f85d9c224387fcf6eeebad39abd25e0d35188aaecb86edbdb2280253e96
-
Filesize
123KB
MD52b8eba16a1626129317510285cd4c658
SHA1ebc90aa3aa86c7e0e23c03372677620a74cc6cbc
SHA2564847460b81af91b4c2533c12172e2b7c3cdf15e32d7cea2c0866301a8ab20f88
SHA51232daa40f340da15ad1aedc2737ab1e3fa891bb27ca495ba013a93236b230db56a10ce2f6c285ea885a58241802901ec551ad7cfee15b6703e14daf580b82290f
-
Filesize
123KB
MD52b8eba16a1626129317510285cd4c658
SHA1ebc90aa3aa86c7e0e23c03372677620a74cc6cbc
SHA2564847460b81af91b4c2533c12172e2b7c3cdf15e32d7cea2c0866301a8ab20f88
SHA51232daa40f340da15ad1aedc2737ab1e3fa891bb27ca495ba013a93236b230db56a10ce2f6c285ea885a58241802901ec551ad7cfee15b6703e14daf580b82290f