Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 17:09
Static task
static1
Behavioral task
behavioral1
Sample
COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe
Resource
win7-20240903-en
General
-
Target
COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe
-
Size
1.1MB
-
MD5
6bbfded2baa5a18cc97d10516ee91c78
-
SHA1
9e39944c9d057d134b119c677be07975704e546e
-
SHA256
636597dd8c59135be43119197ee60db2268abaa5d8a60f4c0ac296acd9dc444f
-
SHA512
4d952c2ed6a876bd639b2a9e4baa5eeadbf01f314bcd1a2c80da564c4594330a5b26dc351c528b5c0d574e7013b387349ce77a274257b0df902a48e707545605
-
SSDEEP
24576:nqDEvCTbMWu7rQYlBQcBiT6rprG8a4dz681iuw:nTvC/MTQYxsWR7a4h6Eiu
Malware Config
Extracted
formbook
4.1
jd21
bankownedproperties-0.bond
slab-leak-repair-74697.bond
tvtwenty20sr.top
scw-iot.net
circusenergy.online
030002787.xyz
propertiesforrentus11.bond
defi-banksystem.online
gkbet168.net
joycasino-ed46.top
sctttc-or.top
borghardt.xyz
therealtorpeddler.info
macexpress.online
bobbyharvey.store
dating-dd-de.info
thetrue.one
alqahtani.site
mahlubini.africa
truck-driver-jobs-42274.bond
packaging-services-17231.xyz
badcreditloans59.xyz
cellphonesfxw.today
applyzentavra.com
basscolofers.shop
knee-pain-treatment-140741.xyz
saltyfashion.shop
quantive.tech
cldvpn.sbs
bolehapasaja16.shop
nextdoor3.store
forklift-jobs-29768.bond
pools-99305.bond
3780.cyou
solveiterzsolutions.fun
key-ring.xyz
replyingendoplasmed.pro
infanbs.shop
apple0ficial-ld.info
stress-relief-44110.bond
r86gd377hi.rent
lww20.top
apartments-for-rent-series.sbs
emiratesnseic.top
senior-living-25596.bond
hostease.cloud
walk-in-tubs-30303.bond
childrenfirstcenter.xyz
45941978.top
pw7-golden-painting-ldm.lat
0yf.com
tyumk.xyz
utopartses.com
hearing-aids-77773.bond
frametoryframes.shop
mvtb.pics
speeddeals.online
cyber-eu.digital
hm23s.top
pools-80761.bond
2002w.app
authentication-app-69447.bond
legendhud.shop
xmld101.icu
weight-loss-003.today
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2288-32-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2288-35-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2612-40-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs name.exe -
Executes dropped EXE 1 IoCs
pid Process 2816 name.exe -
Loads dropped DLL 1 IoCs
pid Process 2676 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0009000000016cab-13.dat autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2816 set thread context of 2288 2816 name.exe 31 PID 2288 set thread context of 1232 2288 svchost.exe 21 PID 2612 set thread context of 1232 2612 svchost.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language name.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2288 svchost.exe 2288 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2816 name.exe 2288 svchost.exe 2288 svchost.exe 2288 svchost.exe 2612 svchost.exe 2612 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2288 svchost.exe Token: SeDebugPrivilege 2612 svchost.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2676 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 2676 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 2816 name.exe 2816 name.exe 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2676 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 2676 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 2816 name.exe 2816 name.exe 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2816 2676 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 30 PID 2676 wrote to memory of 2816 2676 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 30 PID 2676 wrote to memory of 2816 2676 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 30 PID 2676 wrote to memory of 2816 2676 COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe 30 PID 2816 wrote to memory of 2288 2816 name.exe 31 PID 2816 wrote to memory of 2288 2816 name.exe 31 PID 2816 wrote to memory of 2288 2816 name.exe 31 PID 2816 wrote to memory of 2288 2816 name.exe 31 PID 2816 wrote to memory of 2288 2816 name.exe 31 PID 1232 wrote to memory of 2612 1232 Explorer.EXE 32 PID 1232 wrote to memory of 2612 1232 Explorer.EXE 32 PID 1232 wrote to memory of 2612 1232 Explorer.EXE 32 PID 1232 wrote to memory of 2612 1232 Explorer.EXE 32 PID 2612 wrote to memory of 2588 2612 svchost.exe 33 PID 2612 wrote to memory of 2588 2612 svchost.exe 33 PID 2612 wrote to memory of 2588 2612 svchost.exe 33 PID 2612 wrote to memory of 2588 2612 svchost.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe"C:\Users\Admin\AppData\Local\Temp\COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\directory\name.exe"C:\Users\Admin\AppData\Local\Temp\COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5ee4cf49f57dbe9b317975148fc646c5a
SHA1d108703eb6fcd1cce8ec0d2ef6cd0a8724de207d
SHA256b9d18f83221f16f2f21ff6596e108562172c0e51ee1e78fae29fd4d512f9dc54
SHA5125178a4e46d5d964f6ae9352749dcb29402ac6f75f85b117d4179fb04af1fd4faf8c2f588d1cb62d107e67fa9a3c4212c5c60bd9ada662f7989eec9acdf6732da
-
Filesize
1.1MB
MD56bbfded2baa5a18cc97d10516ee91c78
SHA19e39944c9d057d134b119c677be07975704e546e
SHA256636597dd8c59135be43119197ee60db2268abaa5d8a60f4c0ac296acd9dc444f
SHA5124d952c2ed6a876bd639b2a9e4baa5eeadbf01f314bcd1a2c80da564c4594330a5b26dc351c528b5c0d574e7013b387349ce77a274257b0df902a48e707545605