Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
15-11-2023 07:40
Static task
static1
Behavioral task
behavioral1
Sample
Shipment Document BL,INV and packing list.jpg.exe
Resource
win7-20231023-en
General
-
Target
Shipment Document BL,INV and packing list.jpg.exe
-
Size
313KB
-
MD5
e344bda7899df6fb9d12560254d07a13
-
SHA1
5d3e07d0d41fd3e16d4f9cde32362120e5f2c8a2
-
SHA256
cf33cf1b99aec2e58ebff495b327734f9d444884af6846ea086c210bd4ee2623
-
SHA512
dc6a4fecfd1b4ab873c3ef5d150e2b3c48f891535a989832b16841db652e664b31f111f05f6cd02f7313e9e72bdd963d603796bb570c0297bda93954f97d8275
-
SSDEEP
6144:wBlL/9pMUHq5ivHw521qti+5WmKasPxo9Rge/LAx9EUEgno9TF0KB:C/+UHq5mSDBK3a9GY8EUFnQF/B
Malware Config
Extracted
formbook
4.1
fs35
latechdz.com
sdp-ploce.com
ss203.site
sm6yuy.net
needstothink.com
heginstwp.com
blueplumespirit.com
vemconferirshop.click
yorent-auto.com
eleononaly.com
medicalspacelocators.com
7law.info
imacanberra.online
bbtyss.top
onlyanfans.com
varenty.com
fappies.shop
313865.com
hongpools.com
babkacuisine.xyz
usofty.com
jdjnxsu.com
teammonitoringservices.com
retortprocessinglab.com
rooferstakeoff.com
hansonelecs.com
em4ai.com
urbiznet.com
merchantgeniussaiyanflame.com
elegance-x-agency.com
cheekyfancy.com
ciaraile-hair.store
exactix.online
essentiallymotherearth.com
thebrollybuddy.com
associacaoacademicaguarda.com
manjort.xyz
mylifestylelounge.com
ser25kgr.monster
abbiejhooper.xyz
mjp77.com
dompompomdompom.shop
sugikougei.com
tacosantojrz.com
7yyhdjwwqq.com
vri4d.com
53b9fd8cfbfb.info
xlookcoins.top
uncongneniality.shop
coats-34172.bond
amazingpawpalace.com
actionkillsfear.com
supportlakecentral.com
xn--9kq7ik28o.club
lasermywords.com
t5-1682468.xyz
eastonelitesoftball.com
bagpackgalaxy.com
petlove6.com
fryconnect.online
autolusaccess.com
planetbravos.com
80smaoi.top
iit.world
i-ooedo.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1732-13-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1732-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2928-25-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/2928-27-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
pid Process 2184 inqvcprugn.exe 1732 inqvcprugn.exe -
Loads dropped DLL 3 IoCs
pid Process 3032 Shipment Document BL,INV and packing list.jpg.exe 3032 Shipment Document BL,INV and packing list.jpg.exe 2184 inqvcprugn.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2184 set thread context of 1732 2184 inqvcprugn.exe 29 PID 1732 set thread context of 1224 1732 inqvcprugn.exe 17 PID 2928 set thread context of 1224 2928 NAPSTAT.EXE 17 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1732 inqvcprugn.exe 1732 inqvcprugn.exe 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1224 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2184 inqvcprugn.exe 1732 inqvcprugn.exe 1732 inqvcprugn.exe 1732 inqvcprugn.exe 2928 NAPSTAT.EXE 2928 NAPSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1732 inqvcprugn.exe Token: SeDebugPrivilege 2928 NAPSTAT.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2184 3032 Shipment Document BL,INV and packing list.jpg.exe 28 PID 3032 wrote to memory of 2184 3032 Shipment Document BL,INV and packing list.jpg.exe 28 PID 3032 wrote to memory of 2184 3032 Shipment Document BL,INV and packing list.jpg.exe 28 PID 3032 wrote to memory of 2184 3032 Shipment Document BL,INV and packing list.jpg.exe 28 PID 2184 wrote to memory of 1732 2184 inqvcprugn.exe 29 PID 2184 wrote to memory of 1732 2184 inqvcprugn.exe 29 PID 2184 wrote to memory of 1732 2184 inqvcprugn.exe 29 PID 2184 wrote to memory of 1732 2184 inqvcprugn.exe 29 PID 2184 wrote to memory of 1732 2184 inqvcprugn.exe 29 PID 1224 wrote to memory of 2928 1224 Explorer.EXE 30 PID 1224 wrote to memory of 2928 1224 Explorer.EXE 30 PID 1224 wrote to memory of 2928 1224 Explorer.EXE 30 PID 1224 wrote to memory of 2928 1224 Explorer.EXE 30 PID 2928 wrote to memory of 2724 2928 NAPSTAT.EXE 31 PID 2928 wrote to memory of 2724 2928 NAPSTAT.EXE 31 PID 2928 wrote to memory of 2724 2928 NAPSTAT.EXE 31 PID 2928 wrote to memory of 2724 2928 NAPSTAT.EXE 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and packing list.jpg.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\inqvcprugn.exe"C:\Users\Admin\AppData\Local\Temp\inqvcprugn.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\inqvcprugn.exe"C:\Users\Admin\AppData\Local\Temp\inqvcprugn.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
-
C:\Windows\SysWOW64\NAPSTAT.EXE"C:\Windows\SysWOW64\NAPSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\inqvcprugn.exe"3⤵PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD554598fba341bf3d7b667f9802011ec08
SHA18a9e86b6a131d9d448e34de95aace8dbb8e1841e
SHA25668ca85e11e70857f5f3a327fd4505d59d912f73298bdc4506d394a7bfac80571
SHA512c2de01b486353880cf6f5e2bd5e6eba6374f02660c135a15d5e0c186f9f1c9c3286aebf834e30784f5cf08804afa4d06b0b61003f056fbcd0b345e85a5165c9c
-
Filesize
199KB
MD5ad855d2040a187a78ed564f13a87602b
SHA1aaa46529f775718f1eddbd7cdc4f2599732d1c4d
SHA2567eff5b01cff641f7b8c5219920e108630c4a3fee826cf8daa2ec0ea489ac5d85
SHA512f8da773a3318014f707f9e539aa3ff6c4f97816324f9ee3f66f61b2ec53aea7a7110f8966e7f4e4b2e348e2a3ad75d3c5e55981f9ac2ba56d1cc1c943463f177
-
Filesize
199KB
MD5ad855d2040a187a78ed564f13a87602b
SHA1aaa46529f775718f1eddbd7cdc4f2599732d1c4d
SHA2567eff5b01cff641f7b8c5219920e108630c4a3fee826cf8daa2ec0ea489ac5d85
SHA512f8da773a3318014f707f9e539aa3ff6c4f97816324f9ee3f66f61b2ec53aea7a7110f8966e7f4e4b2e348e2a3ad75d3c5e55981f9ac2ba56d1cc1c943463f177
-
Filesize
199KB
MD5ad855d2040a187a78ed564f13a87602b
SHA1aaa46529f775718f1eddbd7cdc4f2599732d1c4d
SHA2567eff5b01cff641f7b8c5219920e108630c4a3fee826cf8daa2ec0ea489ac5d85
SHA512f8da773a3318014f707f9e539aa3ff6c4f97816324f9ee3f66f61b2ec53aea7a7110f8966e7f4e4b2e348e2a3ad75d3c5e55981f9ac2ba56d1cc1c943463f177
-
Filesize
199KB
MD5ad855d2040a187a78ed564f13a87602b
SHA1aaa46529f775718f1eddbd7cdc4f2599732d1c4d
SHA2567eff5b01cff641f7b8c5219920e108630c4a3fee826cf8daa2ec0ea489ac5d85
SHA512f8da773a3318014f707f9e539aa3ff6c4f97816324f9ee3f66f61b2ec53aea7a7110f8966e7f4e4b2e348e2a3ad75d3c5e55981f9ac2ba56d1cc1c943463f177
-
Filesize
199KB
MD5ad855d2040a187a78ed564f13a87602b
SHA1aaa46529f775718f1eddbd7cdc4f2599732d1c4d
SHA2567eff5b01cff641f7b8c5219920e108630c4a3fee826cf8daa2ec0ea489ac5d85
SHA512f8da773a3318014f707f9e539aa3ff6c4f97816324f9ee3f66f61b2ec53aea7a7110f8966e7f4e4b2e348e2a3ad75d3c5e55981f9ac2ba56d1cc1c943463f177
-
Filesize
199KB
MD5ad855d2040a187a78ed564f13a87602b
SHA1aaa46529f775718f1eddbd7cdc4f2599732d1c4d
SHA2567eff5b01cff641f7b8c5219920e108630c4a3fee826cf8daa2ec0ea489ac5d85
SHA512f8da773a3318014f707f9e539aa3ff6c4f97816324f9ee3f66f61b2ec53aea7a7110f8966e7f4e4b2e348e2a3ad75d3c5e55981f9ac2ba56d1cc1c943463f177
-
Filesize
199KB
MD5ad855d2040a187a78ed564f13a87602b
SHA1aaa46529f775718f1eddbd7cdc4f2599732d1c4d
SHA2567eff5b01cff641f7b8c5219920e108630c4a3fee826cf8daa2ec0ea489ac5d85
SHA512f8da773a3318014f707f9e539aa3ff6c4f97816324f9ee3f66f61b2ec53aea7a7110f8966e7f4e4b2e348e2a3ad75d3c5e55981f9ac2ba56d1cc1c943463f177