Analysis
-
max time kernel
1800s -
max time network
1803s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25/07/2024, 18:59
Static task
static1
Behavioral task
behavioral1
Sample
COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe
Resource
win10v2004-20240709-en
General
-
Target
COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe
-
Size
1.1MB
-
MD5
5ec011058b0884bc3b13563f97231c58
-
SHA1
9846a460d630ea60c476df6dc92ae10d902bb54f
-
SHA256
bc5a7642799c2f22d513dc19fb87848ecbe002f1815b2d5fd3a5af3fdbcdf0ae
-
SHA512
d3172fe1fc90a3e8e4331bb4eeae03377825e26a815636c8931890fa9c1f8290eafa8c293e22b218d37f79a9202e62c5a5b13df40a14ebb828814a3797262523
-
SSDEEP
24576:gqDEvCTbMWu7rQYlBQcBiT6rprG8apamXjozThdab7:gTvC/MTQYxsWR7ap7wn
Malware Config
Extracted
formbook
4.1
jd21
thepowerofzeus.com
tampamlr.com
00050591.xyz
dominomusicmktlnc.com
ai-defi.wiki
tyumk.xyz
gbqspj.club
fostertv.net
batremake.com
nelwhiteconsulting.com
amsya.com
urbanholidayz.com
463058.photos
anag-gioielli.com
kjsdhklssk73.xyz
islarenta.com
designed4lifecoaching.com
autohotelsecrets.com
susansellsmarin.com
studyflow.xyz
xdigistore.cloud
zaib.art
cabaiofficial.com
lpocaxdb.xyz
suziebujokmarketing.com
skin-party.com
maioral-store.com
stellar-paws.com
bfutureme.com
slsmbcxw.xyz
tech-with-thulitha.site
kapten69pola.xyz
carbon.services
nourishingwithgreens.com
ye78.top
15ecm.com
jeweljuice.store
fasci.online
ilovetvs.com
85742668.com
arthemis-168bet.site
shangrilanovel.com
somitk.online
uhug.xyz
dzaipu.com
freyja.info
senior-living-64379.bond
p-afactorysale.shop
vxjmjnwu.xyz
fireborn-weldandfab.com
californiacurrentelectric.com
mantapnagita777.com
tltech.xyz
mrc-lithics.com
marzottospa.com
alivioquantico.com
mercarfi.top
bougeefilth.com
suttonjstudio.com
b2vvuc00.sbs
pepenem.lol
71421626.com
viralvoter.com
lvinghealthy.com
crucka.xyz
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/336-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/336-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/336-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1304-25-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\JPWDVZIX_JQ = "C:\\Program Files (x86)\\Ufl8tqv_\\configzv1h8.exe" cmstp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cmstp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1716 set thread context of 336 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 28 PID 336 set thread context of 1204 336 svchost.exe 21 PID 336 set thread context of 1204 336 svchost.exe 21 PID 1304 set thread context of 1204 1304 cmstp.exe 21 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Ufl8tqv_\configzv1h8.exe cmstp.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmstp.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 336 svchost.exe 336 svchost.exe 336 svchost.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe -
Suspicious behavior: MapViewOfSection 9 IoCs
pid Process 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe 1304 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 336 svchost.exe Token: SeDebugPrivilege 1304 cmstp.exe Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1716 wrote to memory of 336 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 28 PID 1716 wrote to memory of 336 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 28 PID 1716 wrote to memory of 336 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 28 PID 1716 wrote to memory of 336 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 28 PID 1716 wrote to memory of 336 1716 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 28 PID 1204 wrote to memory of 1304 1204 Explorer.EXE 33 PID 1204 wrote to memory of 1304 1204 Explorer.EXE 33 PID 1204 wrote to memory of 1304 1204 Explorer.EXE 33 PID 1204 wrote to memory of 1304 1204 Explorer.EXE 33 PID 1204 wrote to memory of 1304 1204 Explorer.EXE 33 PID 1204 wrote to memory of 1304 1204 Explorer.EXE 33 PID 1204 wrote to memory of 1304 1204 Explorer.EXE 33 PID 1304 wrote to memory of 2416 1304 cmstp.exe 34 PID 1304 wrote to memory of 2416 1304 cmstp.exe 34 PID 1304 wrote to memory of 2416 1304 cmstp.exe 34 PID 1304 wrote to memory of 2416 1304 cmstp.exe 34 PID 1304 wrote to memory of 2936 1304 cmstp.exe 38 PID 1304 wrote to memory of 2936 1304 cmstp.exe 38 PID 1304 wrote to memory of 2936 1304 cmstp.exe 38 PID 1304 wrote to memory of 2936 1304 cmstp.exe 38 PID 1304 wrote to memory of 2936 1304 cmstp.exe 38 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer cmstp.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe"C:\Users\Admin\AppData\Local\Temp\COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2248
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2240
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2568
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2848
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1304 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2936
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD537818fa17171659a03be9fbb22487b37
SHA1ddc35214a182abd1d2f379e3894804323ab7f744
SHA2562ec6140be122c60f2a702412f36ae2c692d70a6b50f8830a97638199b4da55fd
SHA5126272f99df4757f4208ff64d104916f936b8ef4cc044acb9fa0378ba0a70b29ac832f677952339cae052e4fee9e7a561527a445245a9a283da11dbdf7f78fd854
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf