Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 08:26
Static task
static1
Behavioral task
behavioral1
Sample
TNT EXPRESS DELIVERY DOCUMENTS.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
TNT EXPRESS DELIVERY DOCUMENTS.exe
Resource
win10v2004-20240802-en
General
-
Target
TNT EXPRESS DELIVERY DOCUMENTS.exe
-
Size
368KB
-
MD5
561189349e7ef1918a4c27182a279ca6
-
SHA1
37165c0b5bd29f23664d55e0e4279f89ccde4275
-
SHA256
5d11d75dc9ecba71d33f246f0f277ffec929402f96c132d186a398e6942ffb7e
-
SHA512
96ec8f72b5b031b8724296f620ba3b2e64295da62ae4d56e2d00b84d01bbbe3f3488f51ecdf7ab297b347574783ca4fad1105a1ee5fb97136affa6358c746e55
-
SSDEEP
6144:dt39+IGUiggkeVXZtFz/icY6FBXmyskHrBggUBmefTm2+zNXsl37t:CgWVXZj/XBGyskdgpfT
Malware Config
Extracted
formbook
3.9
ch
dfjz88.com
realtorscreek.com
pl8v5z.info
thicdienthoai.com
areauruguay.com
shimizu-yado.com
apples5.com
hothip.net
jm-legal.online
bkinfo28.online
edificiosakura.net
biodesixlungreflex.com
segurosblanco.com
atsintech.solutions
steuerberaterfinden.com
ojjul.com
udcomputer.com
grovescashflow.com
inglot-jlo.com
docteursnuisible.com
dragonscience.com
fzmyk06.com
yongyingbao.com
paulbak.com
xhtd819.com
brnthz.info
sixteenfoxes.com
afcct-ladiesinredlunch.com
alohaessentialoils.today
peoplearentprops.com
xn--udsw05j.ink
arche-webdesign.com
every-kid.com
gofindit.biz
onebyone.group
kitch.film
pristine.ventures
shippingyoga.com
selfishdeals.com
masakatsugaru.com
thegreat401kripoff.info
0gc2t8.info
cwhqaq.com
nicerack.world
drvandoreva.com
1024ccco.info
mairuizi.com
mixjockey.productions
henichou.com
hoteldealscatcher.com
automobilagent.com
colourfulmalaysia.com
lovethelittle.com
tpcnamway.info
bluewong880519.com
healthylife-confident.com
chibitzer.com
kanbures.reisen
gzxhx168.com
islippostprom.net
stxentertainiment.com
auwed.com
rokoko.design
petitkevin.com
saibez.com
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2412-12-0x0000000000400000-0x0000000000461000-memory.dmp formbook behavioral1/memory/2412-17-0x0000000000400000-0x0000000000461000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2760 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\XZZX3TBPDH = "C:\\Program Files (x86)\\M-zod408\\chkdskpdd.exe" help.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1916 set thread context of 2412 1916 TNT EXPRESS DELIVERY DOCUMENTS.exe 30 PID 2412 set thread context of 1212 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe 21 PID 2296 set thread context of 1212 2296 help.exe 21 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\M-zod408\chkdskpdd.exe help.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\win.ini TNT EXPRESS DELIVERY DOCUMENTS.exe File opened for modification C:\Windows\win.ini TNT EXPRESS DELIVERY DOCUMENTS.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT EXPRESS DELIVERY DOCUMENTS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TNT EXPRESS DELIVERY DOCUMENTS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3551809350-4263495960-1443967649-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 help.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe 2296 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe 2296 help.exe 2296 help.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe Token: SeDebugPrivilege 2296 help.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1916 TNT EXPRESS DELIVERY DOCUMENTS.exe 1916 TNT EXPRESS DELIVERY DOCUMENTS.exe 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1916 TNT EXPRESS DELIVERY DOCUMENTS.exe 1916 TNT EXPRESS DELIVERY DOCUMENTS.exe 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1916 TNT EXPRESS DELIVERY DOCUMENTS.exe 2412 TNT EXPRESS DELIVERY DOCUMENTS.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2412 1916 TNT EXPRESS DELIVERY DOCUMENTS.exe 30 PID 1916 wrote to memory of 2412 1916 TNT EXPRESS DELIVERY DOCUMENTS.exe 30 PID 1916 wrote to memory of 2412 1916 TNT EXPRESS DELIVERY DOCUMENTS.exe 30 PID 1916 wrote to memory of 2412 1916 TNT EXPRESS DELIVERY DOCUMENTS.exe 30 PID 1212 wrote to memory of 2296 1212 Explorer.EXE 31 PID 1212 wrote to memory of 2296 1212 Explorer.EXE 31 PID 1212 wrote to memory of 2296 1212 Explorer.EXE 31 PID 1212 wrote to memory of 2296 1212 Explorer.EXE 31 PID 2296 wrote to memory of 2760 2296 help.exe 32 PID 2296 wrote to memory of 2760 2296 help.exe 32 PID 2296 wrote to memory of 2760 2296 help.exe 32 PID 2296 wrote to memory of 2760 2296 help.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\TNT EXPRESS DELIVERY DOCUMENTS.exe"C:\Users\Admin\AppData\Local\Temp\TNT EXPRESS DELIVERY DOCUMENTS.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\TNT EXPRESS DELIVERY DOCUMENTS.exe"C:\Users\Admin\AppData\Local\Temp\TNT EXPRESS DELIVERY DOCUMENTS.exe"3⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2412
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\TNT EXPRESS DELIVERY DOCUMENTS.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5660b91ed39ca1101437c8d50ef07e5a7
SHA124eb1fbef83c550511fcb0eab92fad4a20b447b1
SHA256877e6ee48fc9fb5b6747ffdff9b07188f74d5cd65a9fe8b9293d64997aebc710
SHA5125eee520c52361af5bc566c17fa825756f817db7626d25408bbc7699e885a324d462bee9cfaa6c111f27b5f192fb8b960f4671ca9fa22ed4b5eab1ba2defb1393
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf
-
Filesize
509B
MD5d2a2412bddba16d60ec63bd9550d933f
SHA1deb3d3bdc9055f0b4909b31d3048446848fae0e1
SHA25679ff2254e38192be1626d05bec6c82e10c85e1cf91df7440c4c443380a1e877a
SHA5128fecada107f72e59e43a689eeb8e2e18fa6134d0941c122025ed5bd00e5eab8114d7125bd289505be75641385a0c3f112d402c693f142c3ddc870d5fa8116e31