Analysis
-
max time kernel
169s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 17:25
Static task
static1
Behavioral task
behavioral1
Sample
267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe
Resource
win7-20221111-en
General
-
Target
267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe
-
Size
381KB
-
MD5
bc0d9c5250c435e2b08aad396db5fbea
-
SHA1
8ef94d5400b6d10fa683ca6bad7efd19ef2282c3
-
SHA256
267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8
-
SHA512
70f75fa30063fdd3b0452e4d0b2936d27de2bfa3c7c5430bb96e532229211ffab167dcf32cfb552463c075b12f01427132c207f530026df710cd4e72174c6269
-
SSDEEP
6144:bDsrpmOp5fjFopppppppp4a5pppppppppppppppppppppppppppppppppppppppQ:bDsdRBGpppppppp/ppppppppppppppp
Malware Config
Extracted
formbook
3.8
mi
deliris.net
tqcsi-yaran.com
sgrejg.info
vertical-boiler.com
10-56milanstreetmentone.com
electricoslaheroica.com
bombergersarchive.com
177vno.info
hydbad.com
amazonsignage.com
marcelkulhanek.com
purebeautyorganic.com
icerinkcoffee.com
hengshuiyafeng.com
improvereligion.com
hydroponics-aeroponics.com
botmatridee.com
summerfieldalignment.com
xeroaccountantmelbourne.net
babelgrim.net
propbigdata.com
tulane-us.com
cdcyqq.com
theluxury.store
myonlinemarketinged.com
yonlinav666.com
programmingpalace.com
668kb88.com
arkemaclaims.com
purecleansinggels.com
afterweek.com
programmertamako.com
2hpk.com
motivateddear.com
grrman.net
621skinker.net
zaberikush.party
zcgjy.info
binaxkurucesme.net
togdheeruniversity.com
jkdobbins.online
0pe369.com
wwworkin.com
fantasyfootballrocks.com
institutodosono.com
waterheatingservices.com
exo-direct.com
lantacornerresort.com
jameswbarry.com
equifaxsecurizy2017.com
plushflower.info
hendricksware.info
ratclliffconstruction.com
riomink.com
intuilearning.com
c-y.ltd
wvrlxwwofjcuozoj.com
creativestonecorp.com
changingtires.com
aquisii.com
casacurumim.com
honeymoondiet.com
scientificfox.net
kidffm.com
epsycoachez.com
Signatures
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/1844-144-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/1844-149-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/1844-155-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/3132-158-0x0000000000D40000-0x0000000000D6A000-memory.dmp formbook behavioral2/memory/3132-162-0x0000000000D40000-0x0000000000D6A000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
Processes:
qvftc8zxxve8a.exepid process 2660 qvftc8zxxve8a.exe -
Drops startup file 1 IoCs
Processes:
267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.url 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstsc.exedescription ioc process Key created \Registry\Machine\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mstsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HBCXV418VBL = "C:\\Program Files (x86)\\Fp4o\\qvftc8zxxve8a.exe" mstsc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exevbc.exemstsc.exedescription pid process target process PID 4660 set thread context of 1844 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe vbc.exe PID 1844 set thread context of 1036 1844 vbc.exe Explorer.EXE PID 1844 set thread context of 1036 1844 vbc.exe Explorer.EXE PID 3132 set thread context of 1036 3132 mstsc.exe Explorer.EXE -
Drops file in Program Files directory 4 IoCs
Processes:
Explorer.EXEmstsc.exedescription ioc process File created C:\Program Files (x86)\Fp4o\qvftc8zxxve8a.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Fp4o\qvftc8zxxve8a.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Fp4o\qvftc8zxxve8a.exe mstsc.exe File opened for modification C:\Program Files (x86)\Fp4o Explorer.EXE -
Processes:
mstsc.exedescription ioc process Key created \Registry\User\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exevbc.exemstsc.exepid process 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe 1844 vbc.exe 1844 vbc.exe 1844 vbc.exe 1844 vbc.exe 1844 vbc.exe 1844 vbc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe 3132 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1036 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
vbc.exemstsc.exepid process 1844 vbc.exe 1844 vbc.exe 1844 vbc.exe 1844 vbc.exe 3132 mstsc.exe 3132 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exevbc.exeExplorer.EXEmstsc.exedescription pid process Token: SeDebugPrivilege 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe Token: SeDebugPrivilege 1844 vbc.exe Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeDebugPrivilege 3132 mstsc.exe Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE Token: SeShutdownPrivilege 1036 Explorer.EXE Token: SeCreatePagefilePrivilege 1036 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1036 Explorer.EXE 1036 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.execsc.exeExplorer.EXEvbc.exemstsc.exedescription pid process target process PID 4660 wrote to memory of 4044 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe csc.exe PID 4660 wrote to memory of 4044 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe csc.exe PID 4660 wrote to memory of 4044 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe csc.exe PID 4044 wrote to memory of 1472 4044 csc.exe cvtres.exe PID 4044 wrote to memory of 1472 4044 csc.exe cvtres.exe PID 4044 wrote to memory of 1472 4044 csc.exe cvtres.exe PID 4660 wrote to memory of 1844 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe vbc.exe PID 4660 wrote to memory of 1844 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe vbc.exe PID 4660 wrote to memory of 1844 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe vbc.exe PID 4660 wrote to memory of 1844 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe vbc.exe PID 4660 wrote to memory of 1844 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe vbc.exe PID 4660 wrote to memory of 1844 4660 267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe vbc.exe PID 1036 wrote to memory of 5000 1036 Explorer.EXE help.exe PID 1036 wrote to memory of 5000 1036 Explorer.EXE help.exe PID 1036 wrote to memory of 5000 1036 Explorer.EXE help.exe PID 1844 wrote to memory of 3132 1844 vbc.exe mstsc.exe PID 1844 wrote to memory of 3132 1844 vbc.exe mstsc.exe PID 1844 wrote to memory of 3132 1844 vbc.exe mstsc.exe PID 3132 wrote to memory of 3012 3132 mstsc.exe cmd.exe PID 3132 wrote to memory of 3012 3132 mstsc.exe cmd.exe PID 3132 wrote to memory of 3012 3132 mstsc.exe cmd.exe PID 1036 wrote to memory of 2660 1036 Explorer.EXE qvftc8zxxve8a.exe PID 1036 wrote to memory of 2660 1036 Explorer.EXE qvftc8zxxve8a.exe PID 1036 wrote to memory of 2660 1036 Explorer.EXE qvftc8zxxve8a.exe PID 3132 wrote to memory of 680 3132 mstsc.exe cmd.exe PID 3132 wrote to memory of 680 3132 mstsc.exe cmd.exe PID 3132 wrote to memory of 680 3132 mstsc.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe"C:\Users\Admin\AppData\Local\Temp\267cdbd24ba0c232c80967c7c39f454db0e59b6943836750a5cfbaf2540768d8.exe"2⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2tsmnpoh\2tsmnpoh.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFCF.tmp" "c:\Users\Admin\AppData\Local\Temp\2tsmnpoh\CSC3151A550E5B48519273A29BF2FC6B.TMP"4⤵PID:1472
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"4⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"5⤵PID:3012
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V5⤵PID:680
-
-
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵PID:5000
-
-
C:\Program Files (x86)\Fp4o\qvftc8zxxve8a.exe"C:\Program Files (x86)\Fp4o\qvftc8zxxve8a.exe"2⤵
- Executes dropped EXE
PID:2660
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
14KB
MD5a9c85641e18dc9f9a474f866393326d9
SHA1fd47a4b81ec7fe2fece26c07ebe9b7bb5a67e3c3
SHA256e005f4939cdf0c5a296cf739b3b219e85f5b51d7acd1adc4c15ef28f8ae5b447
SHA512fa69b24155fa0fb02204dae3ed90754565fe2977a0837b36baad9ec720e7c26a26bff039d96478c0ca1baff6838dbd6e9ec2d0a04be648343d7a00baefca4c37
-
Filesize
49KB
MD5cceea02009db80a8a26ae22aafa85167
SHA1d82aff823494782b8df7e348615f69ec6c31ed0d
SHA256115d622abce8688adb2f620584ebb02b71835761ec7777c7959d7c0c50f094ae
SHA512dc62e0d05cc9c66e3dcfe360a5158c56844c38782d0edb324de1b00cd1cc4bc7a31ce92469692ea48c4e57c86599ec36e7b2b42a69d6b58e7e458b099aea3314
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
Filesize
1KB
MD59961988d37dd7d4655393e438e853dc7
SHA1513c8944730ed71b8aa09dd9120d60a192bfeb65
SHA2569d7c95f581d32082dbbe4feee172e8b8d6301429644c01d161657f76b8a30097
SHA512b7ac1847d1ec30a4f072e61005a0b5622b8802b9b2ebb0d1076eaa20560d6231bae4b09e0459c5147328a5cfd032717f62a691efcfa157835ed7ac934371b238
-
Filesize
81KB
MD5e0fc29552d7c650cf2c16dbec4f87ec0
SHA13809b5c92cc2ac118a4d1649345d153fb65259d0
SHA2569fdfb31983cea78271bff5dd6f802ff914617ba66a330d77b919dcc87d7f5ff7
SHA512253e4fb9e303e3e40a160196b8b1527d2806584c67f8a21cfa70285e7f481ae5f385a5f394840c5f02dd797103a90563284f1d80b0f67cb76fbed29b7518b4d8
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4
-
Filesize
26KB
MD5034b7ff6021dabbe765304758ae537dc
SHA142c9be44efa31bd97e496df6b3dd051f7f735e5e
SHA256ed8359eec525cd11d29b30119d345617a26e10eb6034f048d8bf7f71863a5b78
SHA5121e792efa914b27a1102f658ef0394963c61a00b068e9024b8543eb9d68363124bf063e71cc0365977e43fb360e8b9d252ce560bb8c62f7185d1340da01b33693
-
Filesize
248B
MD58ff0be6b663fbcc8bc18c58e331426e2
SHA1fb283038a312b08c581939f44909d3e93c8bbe9a
SHA2561752e8515d32da3c6f5aebcd129af8a100bb7468fa66212249eee971af642cb4
SHA5125e1700266c4461f6b0a251accecc2330ee434bce9bc6ac9c5b87874c73186ba3cb04bac34da6c5b75abecd8af253c50928f1da740614dada346bba0447790a2d
-
Filesize
1KB
MD580f79e660d4557289b86f7ea64259e42
SHA1ecaadce2a8ea13b61458680d66da639fd053a87d
SHA256ce3732ba3419026981ad636b0c5c75842c2122c5f82cb3cf6b2b5958ef3b1e00
SHA5123e5755d8aa829347025797c5c79ca0bfff590bdc8dadaceae17196d3703f9be1b6001e94ae05adebb9b5b97c6b6dba1544678e54078fda759ae69efd30c579d1