Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
14-08-2024 21:30
Static task
static1
Behavioral task
behavioral1
Sample
vz7lgfephbs.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
vz7lgfephbs.exe
Resource
win10-20240611-en
General
-
Target
vz7lgfephbs.exe
-
Size
454KB
-
MD5
78556723d290bbbeb1ed8c761861f8f8
-
SHA1
8eaad367886c44e90962bc5c23ecdb16761031f1
-
SHA256
1abe9c17071932ed40d00325752b433b244fd2410bb88d8fb2d194a2e5e3059e
-
SHA512
0f17a1cc369ffc92b5a82e50e42edcc2a10736c838ae4cb12a9eeb46009ef7b744e7c92e52bb79a39506918df58545454fce734bbbeb676e48ddef27e4ed35c5
-
SSDEEP
12288:39vAtRe9JF3Z7uSU2mgLb67ioQwL3eHjJS:3it4h9bQi8L2jJ
Malware Config
Extracted
formbook
4.1
support
acryingshame.info
aycicegiyapi.net
reserveyar.com
intiagri.com
brothersma.com
transparenzsiegel.net
waqa.ltd
montanafarmranches.com
victorysalesandmarketing.net
tintoy.net
checkfixtures.com
jdoeworld.com
acuvueonline.com
hhpphz.com
wszcjt.com
pettreats.pet
jbellamyhomes.com
ht61laju26h.biz
basilmoters.com
pollyannalabs.com
vagerr.com
businessharbinger.com
teknisetsipila.com
stock-76.com
waterlessturfca.net
sempativetasli.com
verifier-cuenta.com
fortrick.com
laxtolcy.com
improve.group
shhtzj.com
dumbosoho.com
bafangshui.com
gz-xgt.com
kurtgottwald.com
girlmakesporn.net
bagstolove.com
volveraempezar.com
livefoli.com
jayamahebalitour.com
latesthomedesign.info
canhonavita.com
mtor.agency
festnoise.com
economydallas.win
jackovski.com
blackmeezareno.com
apell4.com
hmlequine.com
amarketing2018.com
theunboxedcreative.com
amisdumaire-saintraphael.com
adelebooks.com
intrumpwetrust.online
irresistible-arrangements.com
lbhun.com
208man.com
bellagraceoriginals.com
sellingrockypointrealestate.com
wwwyl3300.com
eabatvjyf.download
sunyi.group
nmsimplecremation.com
300i6ue.com
ell.top
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/2684-3-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2684-7-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4376-15-0x00000000008A0000-0x00000000008CE000-memory.dmp formbook -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\QXFXNTOXMPH = "C:\\Program Files (x86)\\Lhfctmlix\\4hm4ozjrchefk.exe" systray.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1988 set thread context of 2684 1988 vz7lgfephbs.exe 71 PID 2684 set thread context of 3444 2684 vz7lgfephbs.exe 54 PID 4376 set thread context of 3444 4376 systray.exe 54 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Lhfctmlix\4hm4ozjrchefk.exe systray.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vz7lgfephbs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1453213197-474736321-1741884505-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 systray.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 2684 vz7lgfephbs.exe 2684 vz7lgfephbs.exe 2684 vz7lgfephbs.exe 2684 vz7lgfephbs.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1988 vz7lgfephbs.exe 2684 vz7lgfephbs.exe 2684 vz7lgfephbs.exe 2684 vz7lgfephbs.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe 4376 systray.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2684 vz7lgfephbs.exe Token: SeDebugPrivilege 4376 systray.exe Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1988 wrote to memory of 2684 1988 vz7lgfephbs.exe 71 PID 1988 wrote to memory of 2684 1988 vz7lgfephbs.exe 71 PID 1988 wrote to memory of 2684 1988 vz7lgfephbs.exe 71 PID 1988 wrote to memory of 2684 1988 vz7lgfephbs.exe 71 PID 3444 wrote to memory of 4376 3444 Explorer.EXE 72 PID 3444 wrote to memory of 4376 3444 Explorer.EXE 72 PID 3444 wrote to memory of 4376 3444 Explorer.EXE 72 PID 4376 wrote to memory of 4524 4376 systray.exe 73 PID 4376 wrote to memory of 4524 4376 systray.exe 73 PID 4376 wrote to memory of 4524 4376 systray.exe 73 PID 4376 wrote to memory of 924 4376 systray.exe 75 PID 4376 wrote to memory of 924 4376 systray.exe 75 PID 4376 wrote to memory of 924 4376 systray.exe 75 PID 4376 wrote to memory of 2040 4376 systray.exe 77 PID 4376 wrote to memory of 2040 4376 systray.exe 77 PID 4376 wrote to memory of 2040 4376 systray.exe 77
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\vz7lgfephbs.exe"C:\Users\Admin\AppData\Local\Temp\vz7lgfephbs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\vz7lgfephbs.exe"C:\Users\Admin\AppData\Local\Temp\vz7lgfephbs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\vz7lgfephbs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4524
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:924
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
71KB
MD56d65d0ea6d61843c70008283fd118b67
SHA15e637a78fdac3c63880b493bd161c431613b76fc
SHA25663e2d2e3dc5e8b16975708486575897eae480884077dc59645db45c2cf3fd2fe
SHA512f327da97d4481799771d9f062c872ac2ff3074c1caf0df2c75aee887f2a659c0c620f2f2e32750cd8790db9ee0dc2b8ce6e5b143110227b42af9b400ef38f79a
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf
-
Filesize
1KB
MD54c134e9c4f9d52f784a1479ddcc02cf9
SHA1a54862aaaba04cf75ac3f454aa752b7ceda43b6f
SHA25611b6714d6fbd36817360fa73ed74c8592ce7c00ba821016443ca27447023d1bd
SHA5123eabced04bf936c56df7868428258f8b62646e1c431c8d9cb9c2d1cdfb28a330836238819873375f85d4002efb475e44f7a45a3e5e3a4624c172769073dd3a0d