Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
16/06/2023, 11:19
Static task
static1
Behavioral task
behavioral1
Sample
DHL Receipt276334VWE.exe
Resource
win7-20230220-en
General
-
Target
DHL Receipt276334VWE.exe
-
Size
253KB
-
MD5
b6f80ee925e9745fb5305429f1ce1a74
-
SHA1
c1d19e16638195fd2fdf8e4adabea6d1b25a8681
-
SHA256
321691557b39805530f57b29887ab32e5ddd81ad080ac4d91d964c978fbc6b04
-
SHA512
1ec6563bdd4d073008b796c5ae307d77012904faee0dbc0197d099018cf5a37f2e32370001018a61758d2269a506373457b9d0ccfc6a2a3e8891fae230e10f2b
-
SSDEEP
6144:/Ya6RZ7+pUU4mnLG7nwjhtwa9sIStaIR125jJvTMa2R:/YDZ7KUVmnLG7nwjZ2JaIR1UTbi
Malware Config
Extracted
formbook
4.1
j0c7
dvyuansu.com
flyersfirst.com
lbvasd.xyz
samodeling.com
lsty.net
agreels.com
gptvai.com
tyec.xyz
infercn.top
restinpeace.website
flaxtest.com
manaroo.com
altyazi-hub.xyz
devrijeweide.store
thebestfurnitureplace.com
combatsportsacademyus.com
segui276.pics
starseedalignment.com
fish-pay.com
letsbet.life
ios777cpf.top
mobinaalimanesh.sbs
getbeelu.com
ythqq.com
wdrkasa564.online
sinyalbuton.net
khandoba.homes
realdize.com
futurebuilding.community
falconmaritimellc.com
seacrawlers.com
thealightmotionmod.com
g6mnt.xyz
quotesonvideo.site
dynastydextools.com
client23-portal.com
00869.live
maisonhayaat.com
amadeusliu.xyz
raygradys.com
stoicplanning.com
azulcannabis.com
sticktogetherbr.com
534atjewish.store
reksaindra.com
iiii.website
yyz63.com
jinchunxi.com
rsethan.com
ghgoonline.com
prospectstrata.com
mm44s.com
highsiddle.com
xn--68j011g8slt1hlv3c.site
maestris-prepa.com
lwdingyi.com
mostafa-mahmoud.club
biopale.com
insnexshop.com
nateandkelly1915.com
sinyalbuton.net
fbkjacn69.pics
pornhub.support
pb22362.com
riz-moj.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1588-63-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1588-68-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/572-75-0x0000000000090000-0x00000000000BF000-memory.dmp formbook behavioral1/memory/572-77-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 864 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1220 DHL Receipt276334VWE.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1220 set thread context of 1588 1220 DHL Receipt276334VWE.exe 28 PID 1588 set thread context of 1240 1588 DHL Receipt276334VWE.exe 20 PID 572 set thread context of 1240 572 cmstp.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1588 DHL Receipt276334VWE.exe 1588 DHL Receipt276334VWE.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1240 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1220 DHL Receipt276334VWE.exe 1588 DHL Receipt276334VWE.exe 1588 DHL Receipt276334VWE.exe 1588 DHL Receipt276334VWE.exe 572 cmstp.exe 572 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1588 DHL Receipt276334VWE.exe Token: SeDebugPrivilege 572 cmstp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1240 Explorer.EXE 1240 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1240 Explorer.EXE 1240 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1220 wrote to memory of 1588 1220 DHL Receipt276334VWE.exe 28 PID 1220 wrote to memory of 1588 1220 DHL Receipt276334VWE.exe 28 PID 1220 wrote to memory of 1588 1220 DHL Receipt276334VWE.exe 28 PID 1220 wrote to memory of 1588 1220 DHL Receipt276334VWE.exe 28 PID 1220 wrote to memory of 1588 1220 DHL Receipt276334VWE.exe 28 PID 1240 wrote to memory of 572 1240 Explorer.EXE 29 PID 1240 wrote to memory of 572 1240 Explorer.EXE 29 PID 1240 wrote to memory of 572 1240 Explorer.EXE 29 PID 1240 wrote to memory of 572 1240 Explorer.EXE 29 PID 1240 wrote to memory of 572 1240 Explorer.EXE 29 PID 1240 wrote to memory of 572 1240 Explorer.EXE 29 PID 1240 wrote to memory of 572 1240 Explorer.EXE 29 PID 572 wrote to memory of 864 572 cmstp.exe 30 PID 572 wrote to memory of 864 572 cmstp.exe 30 PID 572 wrote to memory of 864 572 cmstp.exe 30 PID 572 wrote to memory of 864 572 cmstp.exe 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\DHL Receipt276334VWE.exe"C:\Users\Admin\AppData\Local\Temp\DHL Receipt276334VWE.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\DHL Receipt276334VWE.exe"C:\Users\Admin\AppData\Local\Temp\DHL Receipt276334VWE.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\DHL Receipt276334VWE.exe"3⤵
- Deletes itself
PID:864
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5a7d4f2328803da6d4c3099267d5e6f6e
SHA1da374b32542513ddf1085f59dbdcd98f7d25cbd7
SHA256220f8168831410ae1876665fa2022c863dbe26918ecbcedc52a356c47919ebcf
SHA512ed58001ba41ada9e6988b78963e685a071e2a2cd0ffda0a6d6f92452d0c610a84f2795dc47d1998bbaff1ab2271897010b214ada824db94cb4634222642392eb
-
Filesize
41KB
MD5a7d4f2328803da6d4c3099267d5e6f6e
SHA1da374b32542513ddf1085f59dbdcd98f7d25cbd7
SHA256220f8168831410ae1876665fa2022c863dbe26918ecbcedc52a356c47919ebcf
SHA512ed58001ba41ada9e6988b78963e685a071e2a2cd0ffda0a6d6f92452d0c610a84f2795dc47d1998bbaff1ab2271897010b214ada824db94cb4634222642392eb