Analysis
-
max time kernel
355s -
max time network
370s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 15:38
Static task
static1
Behavioral task
behavioral1
Sample
payment_copy2_receipt.exe
Resource
win7-20220901-en
General
-
Target
payment_copy2_receipt.exe
-
Size
535KB
-
MD5
9b8c61ded729ca6c9d5f7fded18eef27
-
SHA1
37fc137e9aa09fc01820cd90c851ca3aee6be72a
-
SHA256
c1609447bd7a2ee528d1f2145ebc3ad9a53efee61111824d22f935e497bac31f
-
SHA512
d2696cf0e8b169763a1ba52211edbbc729f4f3a2aee8b6c029138d0fa180000b1f1781e777edb7328520c057c522371a698279e5ad178fda5b961d127bca27f5
-
SSDEEP
6144:lBnlWGbqCEADGaF1B1XBx23XB0RQ4MXC+l1O45IDkQBha03YIjo4:wCEQGKy3R0qPHO45FQBhaM
Malware Config
Extracted
formbook
veh0
eulOjQZkipo8
QwbusPrEgpY4
wa2T8+F5rPaBwA==
pHqtrZbvmnkn
FofuGpY05AV1GXzK
QzOsho4z81BsDSpsVf4=
M7qvjwRJ9Uh9sjUPKjJhQHSPC95K0Mb3vQ==
RpDcjMjmrPaBwA==
DnavFlx/AnqVWGkqQw5YGE2yhnrr
fXToBli75WjZUWTwfg==
C+zIIgw1oRGbvqpcfiRFw+MQNA==
a7STeCtyL/CDTAp26zFXE7DXKQ==
DIbpI4a5R7OdZsE=
DoDgGKtSGd1qeqA59V1sAPqn0uBEjCo=
ZfDZ6qHkgbzS75ebtUeUKBg=
miCSMfAn3B8xP8LXw94C
L/zGMQOscy3C0Ox24IGsxQ==
rPlWqyNf+Q/FflzeWXbHY5qx
aDRsdSnOrAu32Q==
tTKuCn+pT5y4wzVmA07fcoyo
kN0SlFl2H7OdZsE=
rQ47tnWpcrzDYZGiuoemp+dDhY72
Rp7NDpPYg7m807dZyGOiwQ==
HopoY6LZj0K/UhOeFl6sfI+kRDQt2bZY
MRlKSouXEnbQVqDMG/c=
elrCjG+HB6VKaY1C/E7fcoyo
DfYsCxq8t8NCbNY=
wqrcrCNtIWlvGCpsVf4=
QcK5wv839sRW9J4WxVWgV8zSIw==
6OrhaRtOEGKWvSpsVf4=
QBxX+QOfUK/HipFALp4CQ6/4E4Y=
UjxtLChv9WPdtd2HdQ==
a70Wv+KEN5KrOhza5EpZE7DXKQ==
NIDn8SWqrPaBwA==
BtgK0cf/iBSLQAyC0Ize3A==
bLVSo9wOswRyA6qbKqn5dtalPGqoaw==
Vt42pudKSRHB3Q==
ypn4w7LZjO2RwQ==
PaDPM3WaJcl3d6WXtUeUKBg=
O8S4ohZ0pa08
W8b4N6/sd5nD4ISOSGeYyw==
1k6t528S06FQVEx6jmmSqRA=
1LsPMYCuM7ZCQYnmfQ==
VtLD0Q5BGy7PRwbiEfY=
SyyTeahERCnT1w==
X8IYXOBlJgWxzvJwEniQJwqljSlikyI=
vKjejMYcwQE=
MnytKeMZySFWy11dTPw=
K7gGlLfkVfaszOV00Ize3A==
srmi8Hyci3Al
HvheLBIqlyKxxLEWylSeV8zSIw==
Lb+qhprRfiawxOl30Ize3A==
ePw7dfyrmqdeQYnmfQ==
YT2HNyGoZaKmSimqCNIl/CS4qyxRkgxSpg==
3lhff7TYc/pnH+h10Ize3A==
ZUlA2AizpDt2LHSEtEeUKBg=
W0x8cbzirPaBwA==
00lQZKnOrPaBwA==
fkqAQUF4+4LvqnLXw94C
9mTB9l2FHXaRIP7G4EeUKBg=
MLL+bxcu3FBsDSpsVf4=
93vaEGV8JLOdZsE=
8cHwtyBPu8BlIZ+EtEeUKBg=
rw3o/a1YGdBSSzHZyUqbV8zSIw==
projectlis.online
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
fcvvthv.exefcvvthv.exepid process 4360 fcvvthv.exe 1332 fcvvthv.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fcvvthv.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation fcvvthv.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
fcvvthv.exefcvvthv.exemsdt.exedescription pid process target process PID 4360 set thread context of 1332 4360 fcvvthv.exe fcvvthv.exe PID 1332 set thread context of 2688 1332 fcvvthv.exe Explorer.EXE PID 1332 set thread context of 2688 1332 fcvvthv.exe Explorer.EXE PID 4148 set thread context of 2688 4148 msdt.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
msdt.exedescription ioc process Key created \Registry\User\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 msdt.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
fcvvthv.exemsdt.exepid process 1332 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 4148 msdt.exe 4148 msdt.exe 4148 msdt.exe 4148 msdt.exe 4148 msdt.exe 4148 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2688 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
fcvvthv.exefcvvthv.exemsdt.exepid process 4360 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 1332 fcvvthv.exe 4148 msdt.exe 4148 msdt.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
fcvvthv.exemsdt.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1332 fcvvthv.exe Token: SeDebugPrivilege 4148 msdt.exe Token: SeShutdownPrivilege 2688 Explorer.EXE Token: SeCreatePagefilePrivilege 2688 Explorer.EXE Token: SeShutdownPrivilege 2688 Explorer.EXE Token: SeCreatePagefilePrivilege 2688 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2688 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
payment_copy2_receipt.exefcvvthv.exeExplorer.EXEfcvvthv.exedescription pid process target process PID 3056 wrote to memory of 4360 3056 payment_copy2_receipt.exe fcvvthv.exe PID 3056 wrote to memory of 4360 3056 payment_copy2_receipt.exe fcvvthv.exe PID 3056 wrote to memory of 4360 3056 payment_copy2_receipt.exe fcvvthv.exe PID 4360 wrote to memory of 1332 4360 fcvvthv.exe fcvvthv.exe PID 4360 wrote to memory of 1332 4360 fcvvthv.exe fcvvthv.exe PID 4360 wrote to memory of 1332 4360 fcvvthv.exe fcvvthv.exe PID 4360 wrote to memory of 1332 4360 fcvvthv.exe fcvvthv.exe PID 2688 wrote to memory of 1776 2688 Explorer.EXE svchost.exe PID 2688 wrote to memory of 1776 2688 Explorer.EXE svchost.exe PID 2688 wrote to memory of 1776 2688 Explorer.EXE svchost.exe PID 1332 wrote to memory of 4148 1332 fcvvthv.exe msdt.exe PID 1332 wrote to memory of 4148 1332 fcvvthv.exe msdt.exe PID 1332 wrote to memory of 4148 1332 fcvvthv.exe msdt.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\payment_copy2_receipt.exe"C:\Users\Admin\AppData\Local\Temp\payment_copy2_receipt.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\fcvvthv.exe"C:\Users\Admin\AppData\Local\Temp\fcvvthv.exe" C:\Users\Admin\AppData\Local\Temp\abggklv.q3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\fcvvthv.exe"C:\Users\Admin\AppData\Local\Temp\fcvvthv.exe" C:\Users\Admin\AppData\Local\Temp\abggklv.q4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"5⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵PID:1776
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD56d8e18d69240ffea42588dab287b1101
SHA1cefd52a04f08ef59709db3ddbf7f9409d0c795be
SHA2562ce4dd4327eb70e03e7d48d57bc1c46ec922b73fb7e9501c1f7a2580f19f7121
SHA5120be89301e5319e37b9c6641bbf3689fb91bb79b7cca37034c4533fd87a4110f67d44d3130d0fded9448251f9c6344eb1ded6a540a2f9152bd85d3e59b5f10aba
-
Filesize
185KB
MD5f4a6bf70e5353725edbd930f6311a876
SHA1d329889e536cebf7e71e2bd7cb9b4f078e115e03
SHA256a640df81745a2e0ea64055877f85f6b6b5e00512018da51af51b85ab5fb8ce0f
SHA512bc962a3c95bdc9e9c30f73c7d53463f07c16b62cf7044ceb5d06a6fa5ce96a44bfb38b02113de92eb42d969499ef50248288e351130966f3ffd5389e31940dee
-
Filesize
122KB
MD5353f7d8845e3dd77d50661a00ec7df55
SHA1f9aa7d4b6ec63ad64ba14e8fc9c4068204590ebc
SHA25638fad353228a143830ed3057a14dfd9a0853494be8cd7ed62cf2676f963a0963
SHA512ad8cace8bc0a3889ffd76cccc0ef823dc316fa4db37f6a7a94278c3faca26a547b5278b3de615a23123dc6b0e2d61fdbfea0be5d48ed297001b080a813bb5233
-
Filesize
122KB
MD5353f7d8845e3dd77d50661a00ec7df55
SHA1f9aa7d4b6ec63ad64ba14e8fc9c4068204590ebc
SHA25638fad353228a143830ed3057a14dfd9a0853494be8cd7ed62cf2676f963a0963
SHA512ad8cace8bc0a3889ffd76cccc0ef823dc316fa4db37f6a7a94278c3faca26a547b5278b3de615a23123dc6b0e2d61fdbfea0be5d48ed297001b080a813bb5233
-
Filesize
122KB
MD5353f7d8845e3dd77d50661a00ec7df55
SHA1f9aa7d4b6ec63ad64ba14e8fc9c4068204590ebc
SHA25638fad353228a143830ed3057a14dfd9a0853494be8cd7ed62cf2676f963a0963
SHA512ad8cace8bc0a3889ffd76cccc0ef823dc316fa4db37f6a7a94278c3faca26a547b5278b3de615a23123dc6b0e2d61fdbfea0be5d48ed297001b080a813bb5233