Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2022 11:43
Static task
static1
Behavioral task
behavioral1
Sample
Shipment Document BL,INV and packing list.jpg.exe
Resource
win7-20220812-en
General
-
Target
Shipment Document BL,INV and packing list.jpg.exe
-
Size
323KB
-
MD5
858a0b8a0c24df21ce22f3ff702a3737
-
SHA1
f285429ebe2a75c143abe1fd579c979122c6afe0
-
SHA256
88819addd430324a7461bdf59c1ab994bc613bb2b17f09e572b7ba1c0c47e6f9
-
SHA512
cfdab69ebe17d666b05a399c935a28f411a9bc1a5c014dd1fa533043992b7a947d6417982011b9fabc76c21d2d294d6384a2157580fc30b4ef46e53eb0c57ca7
-
SSDEEP
6144:/6dbOGzzzzzzzzzzzzzzzzzzzzzzzzzzzzkzTzzzzzzQtkauL/sVfEBlUbrQ2Inh:itka2UbrQlZI/JTV6V7KAF
Malware Config
Extracted
formbook
4.1
d06c
douglasdetoledopiza.com
yxcc.online
primo.llc
mediamomos.com
cosmetiq-pro.com
22labs.tech
turbowashing.com
lindaivell.site
princess-bed.club
groundget.cfd
agretaminiousa.com
lomoni.com
nessesse.us
lexgo.cloud
halilsener.xyz
kirokubo.cloud
corotip.sbs
meghq.net
5y6s.world
weasib.online
threelights.tokyo
brownandbrowniplaw.net
watchomesafe.xyz
ky4468.com
nonhodgkinslymphoma.space
promaster.africa
lightypn.tech
dqhongyan.com
66880.love
ncloud.tech
jdpipes.info
yaman-style.com
ky8257.com
watercoolerbot.com
medyspace.xyz
historicalstones.com
ecobrain.biz
tvebaoxz.com
droveit.net
haoloi.skin
iyzwux.xyz
formula5.online
fourseasonsapparelstore.com
matrix158.com
donkeysforsale.net
foozitive.com
curcumabrasil.online
sest-m5eg.net
abkirtoogooni.club
tinttheory.com
digitalfp.online
mrsestudio.store
report-24.com
protectific.com
deovolenteventures.com
tanizaon.website
workastrology.com
kiwifarms.life
6scout.net
vj238.vip
urbanproject.app
adjqodjqw.top
clubtripsite.com
zoe-dev.click
theconciergepeople.com
Signatures
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2844-144-0x0000000000401000-0x0000000001654000-memory.dmp formbook behavioral2/memory/4988-154-0x00000000004E0000-0x000000000050F000-memory.dmp formbook behavioral2/memory/4988-159-0x00000000004E0000-0x000000000050F000-memory.dmp formbook -
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
Processes:
Shipment Document BL,INV and packing list.jpg.exeShipment Document BL,INV and packing list.jpg.exedescription ioc process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Shipment Document BL,INV and packing list.jpg.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Shipment Document BL,INV and packing list.jpg.exe -
Loads dropped DLL 1 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exepid process 2500 Shipment Document BL,INV and packing list.jpg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exedescription ioc process File created C:\Windows\SysWOW64\Bas\Silicomanganese99\Punkling.lnk Shipment Document BL,INV and packing list.jpg.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exepid process 2844 Shipment Document BL,INV and packing list.jpg.exe 2844 Shipment Document BL,INV and packing list.jpg.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exeShipment Document BL,INV and packing list.jpg.exepid process 2500 Shipment Document BL,INV and packing list.jpg.exe 2844 Shipment Document BL,INV and packing list.jpg.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exeShipment Document BL,INV and packing list.jpg.exesvchost.exedescription pid process target process PID 2500 set thread context of 2844 2500 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 2844 set thread context of 3092 2844 Shipment Document BL,INV and packing list.jpg.exe Explorer.EXE PID 4988 set thread context of 3092 4988 svchost.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\Stuffers.ini Shipment Document BL,INV and packing list.jpg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exesvchost.exepid process 2844 Shipment Document BL,INV and packing list.jpg.exe 2844 Shipment Document BL,INV and packing list.jpg.exe 2844 Shipment Document BL,INV and packing list.jpg.exe 2844 Shipment Document BL,INV and packing list.jpg.exe 4988 svchost.exe 4988 svchost.exe 4988 svchost.exe 4988 svchost.exe 4988 svchost.exe 4988 svchost.exe 4988 svchost.exe 4988 svchost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exeShipment Document BL,INV and packing list.jpg.exesvchost.exepid process 2500 Shipment Document BL,INV and packing list.jpg.exe 2844 Shipment Document BL,INV and packing list.jpg.exe 2844 Shipment Document BL,INV and packing list.jpg.exe 2844 Shipment Document BL,INV and packing list.jpg.exe 4988 svchost.exe 4988 svchost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exeExplorer.EXEsvchost.exedescription pid process Token: SeDebugPrivilege 2844 Shipment Document BL,INV and packing list.jpg.exe Token: SeShutdownPrivilege 3092 Explorer.EXE Token: SeCreatePagefilePrivilege 3092 Explorer.EXE Token: SeShutdownPrivilege 3092 Explorer.EXE Token: SeCreatePagefilePrivilege 3092 Explorer.EXE Token: SeDebugPrivilege 4988 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Shipment Document BL,INV and packing list.jpg.exeExplorer.EXEsvchost.exedescription pid process target process PID 2500 wrote to memory of 2844 2500 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 2500 wrote to memory of 2844 2500 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 2500 wrote to memory of 2844 2500 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 2500 wrote to memory of 2844 2500 Shipment Document BL,INV and packing list.jpg.exe Shipment Document BL,INV and packing list.jpg.exe PID 3092 wrote to memory of 4988 3092 Explorer.EXE svchost.exe PID 3092 wrote to memory of 4988 3092 Explorer.EXE svchost.exe PID 3092 wrote to memory of 4988 3092 Explorer.EXE svchost.exe PID 4988 wrote to memory of 2628 4988 svchost.exe cmd.exe PID 4988 wrote to memory of 2628 4988 svchost.exe cmd.exe PID 4988 wrote to memory of 2628 4988 svchost.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"2⤵
- Checks QEMU agent file
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"3⤵
- Checks QEMU agent file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1256
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"3⤵PID:2628
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD50063d48afe5a0cdc02833145667b6641
SHA1e7eb614805d183ecb1127c62decb1a6be1b4f7a8
SHA256ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7
SHA51271cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0