Analysis
-
max time kernel
190s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2022 00:48
Static task
static1
Behavioral task
behavioral1
Sample
4b9fed291230a554fb3885d1e3289111.exe
Resource
win7-20220901-en
General
-
Target
4b9fed291230a554fb3885d1e3289111.exe
-
Size
601KB
-
MD5
4b9fed291230a554fb3885d1e3289111
-
SHA1
5e0ca8ed4ceb45cbae58837ba95219fbb4c00ee2
-
SHA256
afbdeed783327858a21dbd66af203bcde4415828557de7ec0615ec177b198ccb
-
SHA512
a32d7bf227a4d51bc636a21b7095dd7e601943a438ffdea2510371b79df7555f5fd0c90b9c0fb95aa396fffd5e34c4f6680415f29b6f342ac944a6e73ad11444
-
SSDEEP
12288:gQn76IMYGJq57woDY9GE68UPB/Gf+b+PNT0yonFZ4:gQn76RQ7vERUPB+WylGnF2
Malware Config
Extracted
formbook
elhb
BxGzoacPQ3mFBGhbtixjHOm2l30=
dTRqRkWfuBbGMmsPJA==
Pix+zpOG6+Gk
N+3dNZ0ZjOtrRnnj
xUv06VOm45P441HWCmmfSum2l30=
Sx5JuwMfaRrJdK3r
cgU6nPNKa14KC4K40cp4wbkm/KpzfwM=
rV8A2UGJrlbYxa48P40=
Gz3szbYLIYI6l+4=
QU3ru637P+U4itwRQ3n7n2c=
DdkGzbEPU4Fy4h2bZLVXNzz0
QPUo8R5qn9KUnhRRtmVY8/Zp5Xw=
q+EX7juJsVR79msRSnsUxg==
/34eEpvsLS8lw7uom5U=
HEVrEXHlHMlNNp9IlsY+0Q==
KZ/SIWnI7eeog+pwY9uAw+PmmhfjXQ==
Kdn7YMcoXYWjHId+0jhkHem2l30=
R7lnYeAfO1MUHIWyz9c/aoIvHxSvQA==
P7ZYVqmG6+Gk
hlk7m1hdnb0=
iFF78G+v5x0KaKNUdfMoLhhCuQ==
3sPydWfMEUEnXnDuJRew
53cq7ziDw/rAviJjmoZXNzz0
rvMLa3Tj7vj4dN4hdF47iDbj
heocgYT0N78iFYu8Py64
ta9KOjGj2BNCpKLTNZo=
skf36Wiv+6ZDOW0ZJQ==
4AMxC766Pkr8iPM=
3l1/1VOs8Ur8iPM=
sdvwupuDC6pEOW0ZJQ==
BHUa5U+h70r8iPM=
WRU4rCd7tNuXivx33dVYa0GKZwrhWw==
l88Kwg9nrA6Seazp
XBVKKgNZiLvrgvv97wyvq89s43s=
laNUkVeev1EBOW0ZJQ==
+JG1GVa4z1DCocW8Py64
87XSiFy18BsFdaLTNZo=
ZDVtR8MiZ4I3QrK8Py64
Qhb+1fT7W2Gm6iTbIapwHOm2l30=
AD5Ru7gFaNeMhg==
l/ki2KCyCBG5
0v1YT1u+7Ur8iPM=
MxUxka0QU14rJJsUZFP/rT5LLOr3RMM2
6pUvBXzGBSfy1vxMlsY+0Q==
UZTKdbwHHBTq0DTzKaXVypC1W2A=
LfkuGJ/5XPxFJIBBdfkoLhhCuQ==
vHWZEYLVASJLqqLTNZo=
9HUB00ugx2XLls9MlsY+0Q==
Vd8Ns5ThJrv7d6LTNZo=
K67J6WuG6+Gk
pFHwtAZfa05TnfE=
yv0jBXW/28bJdK3r
QXSWUIPhS11hAHDuRS+w
bZpI1lOG6+Gk
0aRLTcK2aNeMhg==
9b7psYLTIlpSwv6uuCTELhhCuQ==
XSxNBdVFg7UmKJMEORPELhhCuQ==
yIWY6pKG6+Gk
GH2ufGW99Ur8iPM=
tXm9gVqj65YbHIHjICPQ9yIzDQu78uFPmQ==
5W8Iql4+6AnJdK3r
5/255KV7C7JGOW0ZJQ==
cjBmT1Oc1h8RfrBeeeUYaOrz393i65k5
MUTmkkyj3QH2cQIAb1PZ9R38
anniistore.com
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
cscript.exeflow pid process 63 1656 cscript.exe 68 1656 cscript.exe -
Executes dropped EXE 2 IoCs
Processes:
cfvrr.execfvrr.exepid process 4832 cfvrr.exe 4760 cfvrr.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cfvrr.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation cfvrr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
cfvrr.execfvrr.execscript.exedescription pid process target process PID 4832 set thread context of 4760 4832 cfvrr.exe cfvrr.exe PID 4760 set thread context of 2692 4760 cfvrr.exe Explorer.EXE PID 1656 set thread context of 2692 1656 cscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
cscript.exedescription ioc process Key created \Registry\User\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cscript.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
cfvrr.execscript.exepid process 4760 cfvrr.exe 4760 cfvrr.exe 4760 cfvrr.exe 4760 cfvrr.exe 4760 cfvrr.exe 4760 cfvrr.exe 4760 cfvrr.exe 4760 cfvrr.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2692 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
cfvrr.execfvrr.execscript.exepid process 4832 cfvrr.exe 4760 cfvrr.exe 4760 cfvrr.exe 4760 cfvrr.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe 1656 cscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
cfvrr.execscript.exedescription pid process Token: SeDebugPrivilege 4760 cfvrr.exe Token: SeDebugPrivilege 1656 cscript.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
cfvrr.exepid process 4832 cfvrr.exe 4832 cfvrr.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
cfvrr.exepid process 4832 cfvrr.exe 4832 cfvrr.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
4b9fed291230a554fb3885d1e3289111.execfvrr.exeExplorer.EXEcscript.exedescription pid process target process PID 4456 wrote to memory of 4832 4456 4b9fed291230a554fb3885d1e3289111.exe cfvrr.exe PID 4456 wrote to memory of 4832 4456 4b9fed291230a554fb3885d1e3289111.exe cfvrr.exe PID 4456 wrote to memory of 4832 4456 4b9fed291230a554fb3885d1e3289111.exe cfvrr.exe PID 4832 wrote to memory of 4760 4832 cfvrr.exe cfvrr.exe PID 4832 wrote to memory of 4760 4832 cfvrr.exe cfvrr.exe PID 4832 wrote to memory of 4760 4832 cfvrr.exe cfvrr.exe PID 4832 wrote to memory of 4760 4832 cfvrr.exe cfvrr.exe PID 2692 wrote to memory of 1656 2692 Explorer.EXE cscript.exe PID 2692 wrote to memory of 1656 2692 Explorer.EXE cscript.exe PID 2692 wrote to memory of 1656 2692 Explorer.EXE cscript.exe PID 1656 wrote to memory of 2320 1656 cscript.exe Firefox.exe PID 1656 wrote to memory of 2320 1656 cscript.exe Firefox.exe PID 1656 wrote to memory of 2320 1656 cscript.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\4b9fed291230a554fb3885d1e3289111.exe"C:\Users\Admin\AppData\Local\Temp\4b9fed291230a554fb3885d1e3289111.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\cfvrr.exe"C:\Users\Admin\AppData\Local\Temp\cfvrr.exe" "C:\Users\Admin\AppData\Local\Temp\uyjqf.au3"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\cfvrr.exe"C:\Users\Admin\AppData\Local\Temp\cfvrr.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2320
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
65KB
MD5cae96b5d3536a87ecbd87b3466230a62
SHA1e5e5ab5baa128be874aa743b8cfa715d104de22e
SHA256b99e5052b5159fb8c821570b1f1c8ebc48c6cffd3703ac97759916a18ee72e55
SHA512e5e5daa4b4aac2edd491234e4c7b0a0275f78de42c95fd37eef4fe87f38cd36997909b0ec2dac6ac995dd4b3421902b93c7ec66c9e8ba21fb848352eb02a4b8a
-
Filesize
7KB
MD50e79a764ddcf11db91c328384fea72e6
SHA1c2c99d58fd94f2230879f953263ddc5056b311aa
SHA25626f2d79fc51fd5ad1df3fe918b86fbe797b3129e9da94146891b1a8df06a84ff
SHA512f190a32bf233d327139ae32c6172fc8528587af314ddca40d52810bd0c3e8e05d6876c8c271a36a37f1d98723fb4aabe93b866db132008eeb15fafd6aaeb45b9
-
Filesize
185KB
MD5b9d61e2ca5480e2d583fbb85ca3bbfdf
SHA15eccfd09340fa7adad3edbebb618d0fb1c111e7d
SHA256ac2d687ee6a1f519a957f36e2e2a01e2436c07cefa8bb489b2a900376bae9a5c
SHA51217c87748640917a28f93a26c1c30f07520718e747838630b06f82e370a062d41736125cc308c0b8ebb9d3fb60f92377d9f83640569ed2c4b11c53e93f25d156d