Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:23
Static task
static1
Behavioral task
behavioral1
Sample
RE CNHTC--PO confirmation7876765655545654.exe
Resource
win7-20220812-en
General
-
Target
RE CNHTC--PO confirmation7876765655545654.exe
-
Size
1.1MB
-
MD5
3fe6259ed37afe425f5062f917897fe8
-
SHA1
1ee3b44562f12d7236ad8b635f282532a7586e7d
-
SHA256
f875be79be10a88a9a5c815b0676cbfc58f48e7524f2e4d383b2d7ef63d2e306
-
SHA512
ba748a8fd1fc131fdd634d6ef77ee5325e6ad15f719d21e7d3932e96222ec72f269ee516421ee9c240be21b847e5ba94e66111d974d1aefcfd4a038833824807
-
SSDEEP
24576:OKoG74DjPRhmKOC9Gbnn32Nd/xCjqdOp:O074fPLmuAbnn32Nd/CqdO
Malware Config
Extracted
formbook
4.1
ned5
asian-dating-42620.com
ttg06.com
cupandbelle.com
prepaidprocess.com
jrzkt.com
hdgby2.com
finnnann.com
chillpill-shoppygood.com
sfdgg.online
articlerewritertool.net
cdjxsculture.com
omnificare.info
lasafblanch.com
omaxfort.xyz
spk.info
shb1368.com
jewelry-10484.com
hubsp0t.com
shronky.com
yangjh34.com
jiuyangyoule.net
rotorjunkies.com
findingwellness.site
tubpdijc0.digital
cashless.business
allonlyreflex.com
blueyogi.online
fixadat.com
consoliidatedlabel.com
scarletscoop.com
appbuilder.support
operation924653.online
thebox-movie.net
tom-serin.com
africarservices.com
sportfotocr.com
tatratruckus.com
gsrai.com
stressfreesite.com
eth-om.com
lysgdxc.com
cintiakelly.one
kicking.rest
lauramarymedia.com
sonicworks.online
mt8o.com
modayestiloitalino.com
ogawa-hpjob.com
dezoitotech.com
passionkawa.com
creativecollagemarket.com
manpe.tech
659978.xyz
easygreenpots.com
dorismart.online
catorsmooth.xyz
partasotomotiv.com
paysubz.com
tvhd22.ru.com
prostitutkismolenskaget.info
todopossible.com
tslths.com
evilangel.online
guarderiageniecitos.com
placentree.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4396-144-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4396-157-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/5084-161-0x0000000000590000-0x00000000005BF000-memory.dmp formbook behavioral2/memory/5084-171-0x0000000000590000-0x00000000005BF000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RE CNHTC--PO confirmation7876765655545654.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation RE CNHTC--PO confirmation7876765655545654.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
RE CNHTC--PO confirmation7876765655545654.exeRE CNHTC--PO confirmation7876765655545654.exesystray.exedescription pid process target process PID 2324 set thread context of 4396 2324 RE CNHTC--PO confirmation7876765655545654.exe RE CNHTC--PO confirmation7876765655545654.exe PID 4396 set thread context of 2864 4396 RE CNHTC--PO confirmation7876765655545654.exe Explorer.EXE PID 5084 set thread context of 2864 5084 systray.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
systray.exedescription ioc process Key created \Registry\User\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 systray.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
Processes:
RE CNHTC--PO confirmation7876765655545654.exepowershell.exeRE CNHTC--PO confirmation7876765655545654.exesystray.exepid process 2324 RE CNHTC--PO confirmation7876765655545654.exe 2324 RE CNHTC--PO confirmation7876765655545654.exe 2456 powershell.exe 2456 powershell.exe 4396 RE CNHTC--PO confirmation7876765655545654.exe 4396 RE CNHTC--PO confirmation7876765655545654.exe 4396 RE CNHTC--PO confirmation7876765655545654.exe 4396 RE CNHTC--PO confirmation7876765655545654.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2864 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
RE CNHTC--PO confirmation7876765655545654.exesystray.exepid process 4396 RE CNHTC--PO confirmation7876765655545654.exe 4396 RE CNHTC--PO confirmation7876765655545654.exe 4396 RE CNHTC--PO confirmation7876765655545654.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe 5084 systray.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
RE CNHTC--PO confirmation7876765655545654.exepowershell.exeRE CNHTC--PO confirmation7876765655545654.exesystray.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2324 RE CNHTC--PO confirmation7876765655545654.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 4396 RE CNHTC--PO confirmation7876765655545654.exe Token: SeDebugPrivilege 5084 systray.exe Token: SeShutdownPrivilege 2864 Explorer.EXE Token: SeCreatePagefilePrivilege 2864 Explorer.EXE Token: SeShutdownPrivilege 2864 Explorer.EXE Token: SeCreatePagefilePrivilege 2864 Explorer.EXE Token: SeShutdownPrivilege 2864 Explorer.EXE Token: SeCreatePagefilePrivilege 2864 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
RE CNHTC--PO confirmation7876765655545654.exeExplorer.EXEsystray.exedescription pid process target process PID 2324 wrote to memory of 2456 2324 RE CNHTC--PO confirmation7876765655545654.exe powershell.exe PID 2324 wrote to memory of 2456 2324 RE CNHTC--PO confirmation7876765655545654.exe powershell.exe PID 2324 wrote to memory of 2456 2324 RE CNHTC--PO confirmation7876765655545654.exe powershell.exe PID 2324 wrote to memory of 3308 2324 RE CNHTC--PO confirmation7876765655545654.exe schtasks.exe PID 2324 wrote to memory of 3308 2324 RE CNHTC--PO confirmation7876765655545654.exe schtasks.exe PID 2324 wrote to memory of 3308 2324 RE CNHTC--PO confirmation7876765655545654.exe schtasks.exe PID 2324 wrote to memory of 1708 2324 RE CNHTC--PO confirmation7876765655545654.exe RE CNHTC--PO confirmation7876765655545654.exe PID 2324 wrote to memory of 1708 2324 RE CNHTC--PO confirmation7876765655545654.exe RE CNHTC--PO confirmation7876765655545654.exe PID 2324 wrote to memory of 1708 2324 RE CNHTC--PO confirmation7876765655545654.exe RE CNHTC--PO confirmation7876765655545654.exe PID 2324 wrote to memory of 4396 2324 RE CNHTC--PO confirmation7876765655545654.exe RE CNHTC--PO confirmation7876765655545654.exe PID 2324 wrote to memory of 4396 2324 RE CNHTC--PO confirmation7876765655545654.exe RE CNHTC--PO confirmation7876765655545654.exe PID 2324 wrote to memory of 4396 2324 RE CNHTC--PO confirmation7876765655545654.exe RE CNHTC--PO confirmation7876765655545654.exe PID 2324 wrote to memory of 4396 2324 RE CNHTC--PO confirmation7876765655545654.exe RE CNHTC--PO confirmation7876765655545654.exe PID 2324 wrote to memory of 4396 2324 RE CNHTC--PO confirmation7876765655545654.exe RE CNHTC--PO confirmation7876765655545654.exe PID 2324 wrote to memory of 4396 2324 RE CNHTC--PO confirmation7876765655545654.exe RE CNHTC--PO confirmation7876765655545654.exe PID 2864 wrote to memory of 5084 2864 Explorer.EXE systray.exe PID 2864 wrote to memory of 5084 2864 Explorer.EXE systray.exe PID 2864 wrote to memory of 5084 2864 Explorer.EXE systray.exe PID 5084 wrote to memory of 1312 5084 systray.exe cmd.exe PID 5084 wrote to memory of 1312 5084 systray.exe cmd.exe PID 5084 wrote to memory of 1312 5084 systray.exe cmd.exe PID 5084 wrote to memory of 3956 5084 systray.exe Firefox.exe PID 5084 wrote to memory of 3956 5084 systray.exe Firefox.exe PID 5084 wrote to memory of 3956 5084 systray.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\RE CNHTC--PO confirmation7876765655545654.exe"C:\Users\Admin\AppData\Local\Temp\RE CNHTC--PO confirmation7876765655545654.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sFVRBoZT.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sFVRBoZT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F32.tmp"3⤵
- Creates scheduled task(s)
PID:3308
-
-
C:\Users\Admin\AppData\Local\Temp\RE CNHTC--PO confirmation7876765655545654.exe"C:\Users\Admin\AppData\Local\Temp\RE CNHTC--PO confirmation7876765655545654.exe"3⤵PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\RE CNHTC--PO confirmation7876765655545654.exe"C:\Users\Admin\AppData\Local\Temp\RE CNHTC--PO confirmation7876765655545654.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:1312
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3956
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
Filesize
1KB
MD5607c1c616bdc25297c2f67d63c8697f4
SHA181c307f045edd5acaf30ace4ff2ccfb1946bf224
SHA256f3a67b3d6ed088f5566b7df727b4b472c5d3b5a93aa0155108e9c38901056db9
SHA5123c37d952c0c06613ee0e3e74e0ae69db1ecf5aef7cb093e0695793ab4ff4d23b0e8c77450895682b0bc5b30608c92c94fbceeb43d549dd30e08ad4e94a4c4a40
-
Filesize
80KB
MD504f1bd7d3f3de86bde817168882c90f2
SHA179d84e561730e7db2a55eaec1969f742dfa3eeb9
SHA2568f8c56b92e3276a6d62000de50672ff9c9508dc1e2b00ba215474c4e43f0dad7
SHA512122d8f2a15ee83e4e131da28026dc9291a822f42ed6809afb81e1d7bc69d115f25bcecf05e1e6783d5ea7aa5e7538e70b3a8ddc54cf0ce34fd6d95ecef1794dc
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4