Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 12:28
Static task
static1
Behavioral task
behavioral1
Sample
DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe
Resource
win7-20240903-en
General
-
Target
DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe
-
Size
1.2MB
-
MD5
9c3fbbedcc5f9f68c4b1a4d8b63d569f
-
SHA1
b5e1020fc531bbb3bd330866b4498344397ec8f2
-
SHA256
729b60f2006a096d775e891d0f083927f301cccd8fd5fcd1726c4c65f3cabd44
-
SHA512
aaf7e60caacefe5087e3b3f16e92253c9f003e4eb0a06a1226d96baf010c7a1e77b985ba6e5754fe497314cf910cdac56175d8b07e8ec7136d7207c490070325
-
SSDEEP
24576:lCdxte/80jYLT3U1jfsWaTXcFNCGvDpbJ/Sg+OhhLuMCQ:sw80cTsjkWaTXcyGxJJ+ObLH
Malware Config
Extracted
formbook
4.1
k94g
nstandgoz.xyz
dhd-treatment-37310.bond
13s-braces-us-ze.fun
umdona.shop
96ph803ql.bond
kka9max.net
corporate-10.xyz
edicalassistance869840.online
lobalresources-bh.xyz
3145978.xyz
ovdaawebsite.online
etting-thailand.net
icloud.xyz
poxk.shop
25ks-ls72510.cyou
women.info
iwyrfbfvhv9.asia
luratu.xyz
ffordable-power-charger.today
edanuryilmaz.xyz
spsbcu.info
kidaman12.click
uringx.top
tockportflat.earth
efafi.fun
alamfestival.online
3mg.pro
epression-treatment-61078.bond
uvs-in-au.today
adeinindonesia.shop
antarcim.xyz
taffguest.net
ystoresc.top
andtools-ml-us.xyz
uoldid.shop
yougouafive.sbs
bitdadenetim.xyz
osmetologysschool7.today
appyeveryday.shop
oof-replacement-38157.bond
ominic-paaaa.buzz
olar-panel-jobs-81246.bond
emlockgolfcourse.shop
tdljo.shop
heoryinteractive.net
lasscraftdesigns.lol
j2i.xyz
itchen-deals-94653.bond
amuel-saaad.buzz
ennettsassociates.net
lectriciansnearme.ltd
yler-paaae.buzz
ruises-67637.bond
lickshopper.shop
louddriver.xyz
ental-bridges-86496.bond
uturemedia.live
48312354.top
ome-loans-16952.bond
anteng777.info
ugold-ss2.net
hmyphoto.click
70872.club
lossqdetailing.net
octurnalaurora.buzz
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/840-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/840-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3200-29-0x0000000000430000-0x000000000045F000-memory.dmp formbook -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\reindulgence.vbs reindulgence.exe -
Executes dropped EXE 1 IoCs
pid Process 764 reindulgence.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000700000002344f-9.dat autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 764 set thread context of 840 764 reindulgence.exe 83 PID 840 set thread context of 3480 840 svchost.exe 55 PID 3200 set thread context of 3480 3200 cmd.exe 55 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reindulgence.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2044 DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 840 svchost.exe 840 svchost.exe 840 svchost.exe 840 svchost.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe 3200 cmd.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 764 reindulgence.exe 840 svchost.exe 840 svchost.exe 840 svchost.exe 3200 cmd.exe 3200 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 840 svchost.exe Token: SeDebugPrivilege 3200 cmd.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2044 DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe 2044 DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe 764 reindulgence.exe 764 reindulgence.exe 3480 Explorer.EXE 3480 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2044 DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe 2044 DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe 764 reindulgence.exe 764 reindulgence.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2044 wrote to memory of 764 2044 DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe 82 PID 2044 wrote to memory of 764 2044 DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe 82 PID 2044 wrote to memory of 764 2044 DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe 82 PID 764 wrote to memory of 840 764 reindulgence.exe 83 PID 764 wrote to memory of 840 764 reindulgence.exe 83 PID 764 wrote to memory of 840 764 reindulgence.exe 83 PID 764 wrote to memory of 840 764 reindulgence.exe 83 PID 3480 wrote to memory of 3200 3480 Explorer.EXE 84 PID 3480 wrote to memory of 3200 3480 Explorer.EXE 84 PID 3480 wrote to memory of 3200 3480 Explorer.EXE 84 PID 3200 wrote to memory of 1796 3200 cmd.exe 89 PID 3200 wrote to memory of 1796 3200 cmd.exe 89 PID 3200 wrote to memory of 1796 3200 cmd.exe 89
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe"C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\lustring\reindulgence.exe"C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOCS MAWB 607-33268616 HAWB FRA-27756732 ADSB PO 202422070.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD59c3fbbedcc5f9f68c4b1a4d8b63d569f
SHA1b5e1020fc531bbb3bd330866b4498344397ec8f2
SHA256729b60f2006a096d775e891d0f083927f301cccd8fd5fcd1726c4c65f3cabd44
SHA512aaf7e60caacefe5087e3b3f16e92253c9f003e4eb0a06a1226d96baf010c7a1e77b985ba6e5754fe497314cf910cdac56175d8b07e8ec7136d7207c490070325