Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
29/07/2024, 08:48
Static task
static1
Behavioral task
behavioral1
Sample
Payment Slip.pdf.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Payment Slip.pdf.exe
Resource
win10v2004-20240709-en
General
-
Target
Payment Slip.pdf.exe
-
Size
286KB
-
MD5
fd6e85afa80f7c36795bc58dc4d1fa86
-
SHA1
419dd6e6e6a1a6753ca51e1612ea6bc61a011d48
-
SHA256
985fb6bd28653c5012113b096e61bebb49fe5aeeb53c7a128d323803637cf6cd
-
SHA512
9d9279ddb6e3988371a7ca714ade52e4983eb7df7c3e6bdf322e530c44c730b8b43f4bb943800c842ee4b54bcdbf3341be066a05bdd4fa72e4e2b69db05c3a01
-
SSDEEP
6144:UhntRj86y2xrIYaHInYgeEVgaQSTxU2ZxmSHM/:KntR5tQtvE6tSxUYxDs
Malware Config
Extracted
formbook
4.1
tnk
lafioletto.com
mgiuj.com
wolllafvixzies.win
wwwsbvip123.com
nadyaasnae.com
noticesinvoice2017.com
intercapati.com
tg8895.com
9245654874.com
lytsxc.info
rffuf3-liquidwebsites.com
verguet.com
peinturefleursetfemmes.com
xttmrama.com
cryptoinvestmentideas.com
kikumasacarparts.win
freeapk1.com
tasteofimagination.com
gxzyoa.com
cq-mingwei.com
tctczy.com
nafo.ltd
worstcase.store
stockbridgepsychic.com
askmewhat.men
howtobuyabitcoinwallet.com
cataddictshop.com
sauersautorepair.com
godslittlejewels.com
cckkpbqr.com
ludd67671.com
dowzysound.com
groopkhat.com
northfloridavalue.com
xvideosssss.com
cryptocasinoadvisor.com
zen-aromatherapy.com
wevr.ltd
domainhemat.com
choraclechocolate.com
passiveannuity.com
juggernaut.live
marijuanadeveloper.com
yilujiu.com
georgiapsychologists.com
michelegcharrier.com
kn6htm.com
freemporium.com
going-native.com
matrixbathsystems.com
deborah-theocspecialist.com
broader97.com
zeit-wert.com
mcx4m6x.info
ettumanoormahadevatemple.com
developsbyirfan.com
u2mee.com
1788valleyspringsave.com
rjclassic.com
shiyuan.site
leahschmittpt.com
zssheep.com
zhaocaizhan.com
supposedlysierra.com
doneym.com
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/2268-5-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral2/memory/2268-10-0x0000000000400000-0x000000000042D000-memory.dmp formbook -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\FZD0ANZPIP = "C:\\Program Files (x86)\\X5jm0lh5\\hlpdcxox.exe" cmstp.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1404 set thread context of 2268 1404 Payment Slip.pdf.exe 96 PID 2268 set thread context of 3580 2268 Payment Slip.pdf.exe 56 PID 4924 set thread context of 3580 4924 cmstp.exe 56 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\X5jm0lh5\hlpdcxox.exe cmstp.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Slip.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmstp.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2268 Payment Slip.pdf.exe 2268 Payment Slip.pdf.exe 2268 Payment Slip.pdf.exe 2268 Payment Slip.pdf.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2268 Payment Slip.pdf.exe 2268 Payment Slip.pdf.exe 2268 Payment Slip.pdf.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe 4924 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2268 Payment Slip.pdf.exe Token: SeDebugPrivilege 4924 cmstp.exe Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3580 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1404 wrote to memory of 2268 1404 Payment Slip.pdf.exe 96 PID 1404 wrote to memory of 2268 1404 Payment Slip.pdf.exe 96 PID 1404 wrote to memory of 2268 1404 Payment Slip.pdf.exe 96 PID 1404 wrote to memory of 2268 1404 Payment Slip.pdf.exe 96 PID 1404 wrote to memory of 2268 1404 Payment Slip.pdf.exe 96 PID 1404 wrote to memory of 2268 1404 Payment Slip.pdf.exe 96 PID 3580 wrote to memory of 4924 3580 Explorer.EXE 97 PID 3580 wrote to memory of 4924 3580 Explorer.EXE 97 PID 3580 wrote to memory of 4924 3580 Explorer.EXE 97 PID 4924 wrote to memory of 3844 4924 cmstp.exe 100 PID 4924 wrote to memory of 3844 4924 cmstp.exe 100 PID 4924 wrote to memory of 3844 4924 cmstp.exe 100 PID 4924 wrote to memory of 3980 4924 cmstp.exe 103 PID 4924 wrote to memory of 3980 4924 cmstp.exe 103 PID 4924 wrote to memory of 3980 4924 cmstp.exe 103 PID 4924 wrote to memory of 5076 4924 cmstp.exe 105 PID 4924 wrote to memory of 5076 4924 cmstp.exe 105 PID 4924 wrote to memory of 5076 4924 cmstp.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\Payment Slip.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Payment Slip.pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\Payment Slip.pdf.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Payment Slip.pdf.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3844
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:3980
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:5076
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
80KB
MD55821b181b2591bd93eb74d99e655f7b3
SHA1cdf9465ab65fee3c071b1a2fb17bc9c9b8375927
SHA256eac7a106569b4c255f20e4ab45e76260632709ae005f20dc1d95fb18960deccc
SHA512d05e0677b2dd92e2cc52014f963a1b2eea9366e5df7c971e38d72a5dd02f24e857446999a27fe11057249fc2ebdc4c1253267bf3a92587c4b1ce18b5a4e7f6e5
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4