Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
triage_dropped_file

Overview

General Information

Sample Name:triage_dropped_file (renamed file extension from none to exe)
Analysis ID:626069
MD5:b4d7d6d6011c12dcf1b42707119c74d3
SHA1:069786f6de361532ae83b522880c7cad7c605a27
SHA256:8e62347e7263d99c7d06bdd30fcea60c79acfff55b199e89df0d99d408ec24ec
Tags:exexloader
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected FormBook
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Found large amount of non-executed APIs
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • triage_dropped_file.exe (PID: 5744 cmdline: "C:\Users\user\Desktop\triage_dropped_file.exe" MD5: B4D7D6D6011C12DCF1B42707119C74D3)
    • qcoewlbpwb.exe (PID: 3340 cmdline: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\tznfsiydnl MD5: F8422B67FF9E3AB629A35142CC918711)
      • qcoewlbpwb.exe (PID: 5964 cmdline: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\tznfsiydnl MD5: F8422B67FF9E3AB629A35142CC918711)
  • cleanup
{"C2 list": ["www.cortesdisenosroutercnc.com/itq4/"], "decoy": ["worklocalcortland.com", "hostydom.tech", "ittakegenius.com", "clarisfixion.com", "totalzerosband.com", "shop-for-432.club", "exploremytruth.com", "skarpaknivar.com", "teknikunsur.net", "shoppingclick.online", "808gang.net", "solobookings.com", "mikunandina.com", "insumedkap.com", "kingdomcell.com", "qabetalive838475.com", "foxyreal.website", "filmweltruhr.com", "pokibar.com", "girassolpresentes.com", "rprent.com", "klatch22.com", "qam3.com", "bbuur.com", "grandmino.com", "windowcontractor.info", "myownstack.com", "suprebahia.com", "amaliebeac.space", "rugggedclassicvinyl.com", "thevillagetour.com", "obsoletely.xyz", "fintell.online", "mychianfts.net", "skillingyousoftly.com", "mejicat.com", "tntpowerspeedagility.com", "richardklewis.store", "yourdmvhometeam.com", "citestaccnt1631545392.com", "weddingbyneus.com", "mbkjewelry.com", "shubhamsports.com", "bountyhub.xyz", "heritage.solar", "vitalorganicbarsoap.com", "cloandjoe.com", "royalluxextensions.com", "lbrzandvoort.com", "knowmust.xyz", "okpu.top", "balanz.kitchen", "buggy4t.com", "gownstevensond.com", "f4w6.claims", "workingfromgarden.com", "foryourtinyhuman.com", "preventbiotech.com", "happyklikshop.com", "tuyenxanh.com", "lift2.cloud", "skazhiraku.net", "purpleatticexperiment.com", "freebtc.pro"]}
SourceRuleDescriptionAuthorStrings
00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x89a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x141a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1492f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1341c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa132:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19ba7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ac4a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x16ad9:$sqlite3step: 68 34 1C 7B E1
    • 0x16bec:$sqlite3step: 68 34 1C 7B E1
    • 0x16b08:$sqlite3text: 68 38 2A 90 C5
    • 0x16c2d:$sqlite3text: 68 38 2A 90 C5
    • 0x16b1b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16c43:$sqlite3blob: 68 53 D8 7F 8C
    SourceRuleDescriptionAuthorStrings
    1.2.qcoewlbpwb.exe.1410000.1.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
      1.2.qcoewlbpwb.exe.1410000.1.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x89a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x146b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x141a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x147b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1492f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1341c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa132:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19ba7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1ac4a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      1.2.qcoewlbpwb.exe.1410000.1.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x16ad9:$sqlite3step: 68 34 1C 7B E1
      • 0x16bec:$sqlite3step: 68 34 1C 7B E1
      • 0x16b08:$sqlite3text: 68 38 2A 90 C5
      • 0x16c2d:$sqlite3text: 68 38 2A 90 C5
      • 0x16b1b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x16c43:$sqlite3blob: 68 53 D8 7F 8C
      1.2.qcoewlbpwb.exe.1410000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        1.2.qcoewlbpwb.exe.1410000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x7808:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7ba2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x138b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x133a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x139b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x85ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1261c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9332:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18da7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19e4a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        Click to see the 1 entries
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.cortesdisenosroutercnc.com/itq4/"], "decoy": ["worklocalcortland.com", "hostydom.tech", "ittakegenius.com", "clarisfixion.com", "totalzerosband.com", "shop-for-432.club", "exploremytruth.com", "skarpaknivar.com", "teknikunsur.net", "shoppingclick.online", "808gang.net", "solobookings.com", "mikunandina.com", "insumedkap.com", "kingdomcell.com", "qabetalive838475.com", "foxyreal.website", "filmweltruhr.com", "pokibar.com", "girassolpresentes.com", "rprent.com", "klatch22.com", "qam3.com", "bbuur.com", "grandmino.com", "windowcontractor.info", "myownstack.com", "suprebahia.com", "amaliebeac.space", "rugggedclassicvinyl.com", "thevillagetour.com", "obsoletely.xyz", "fintell.online", "mychianfts.net", "skillingyousoftly.com", "mejicat.com", "tntpowerspeedagility.com", "richardklewis.store", "yourdmvhometeam.com", "citestaccnt1631545392.com", "weddingbyneus.com", "mbkjewelry.com", "shubhamsports.com", "bountyhub.xyz", "heritage.solar", "vitalorganicbarsoap.com", "cloandjoe.com", "royalluxextensions.com", "lbrzandvoort.com", "knowmust.xyz", "okpu.top", "balanz.kitchen", "buggy4t.com", "gownstevensond.com", "f4w6.claims", "workingfromgarden.com", "foryourtinyhuman.com", "preventbiotech.com", "happyklikshop.com", "tuyenxanh.com", "lift2.cloud", "skazhiraku.net", "purpleatticexperiment.com", "freebtc.pro"]}
        Source: triage_dropped_file.exeVirustotal: Detection: 46%Perma Link
        Source: triage_dropped_file.exeReversingLabs: Detection: 53%
        Source: Yara matchFile source: 1.2.qcoewlbpwb.exe.1410000.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.qcoewlbpwb.exe.1410000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: www.cortesdisenosroutercnc.com/itq4/Avira URL Cloud: Label: malware
        Source: www.cortesdisenosroutercnc.com/itq4/Virustotal: Detection: 9%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeVirustotal: Detection: 42%Perma Link
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeReversingLabs: Detection: 34%
        Source: triage_dropped_file.exeJoe Sandbox ML: detected
        Source: 1.2.qcoewlbpwb.exe.1410000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: triage_dropped_file.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: triage_dropped_file.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_00405D7A CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_004069A4 FindFirstFileW,FindClose,
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_0040290B FindFirstFileW,

        Networking

        barindex
        Source: Malware configuration extractorURLs: www.cortesdisenosroutercnc.com/itq4/
        Source: triage_dropped_file.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_0040580F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,

        E-Banking Fraud

        barindex
        Source: Yara matchFile source: 1.2.qcoewlbpwb.exe.1410000.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.qcoewlbpwb.exe.1410000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

        System Summary

        barindex
        Source: 1.2.qcoewlbpwb.exe.1410000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 1.2.qcoewlbpwb.exe.1410000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 1.2.qcoewlbpwb.exe.1410000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 1.2.qcoewlbpwb.exe.1410000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: triage_dropped_file.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: 1.2.qcoewlbpwb.exe.1410000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 1.2.qcoewlbpwb.exe.1410000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 1.2.qcoewlbpwb.exe.1410000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 1.2.qcoewlbpwb.exe.1410000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_00403646 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D1F55
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013E5917
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013DDDB8
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D99B3
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013E2DF6
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013E45EF
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013E61D9
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013DE1D0
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013E7844
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013E38D3
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013DD8C4
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013E3361
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013DEA3A
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013DE605
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: String function: 013D2BE0 appears 39 times
        Source: triage_dropped_file.exeVirustotal: Detection: 46%
        Source: triage_dropped_file.exeReversingLabs: Detection: 53%
        Source: C:\Users\user\Desktop\triage_dropped_file.exeFile read: C:\Users\user\Desktop\triage_dropped_file.exeJump to behavior
        Source: triage_dropped_file.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\triage_dropped_file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: unknownProcess created: C:\Users\user\Desktop\triage_dropped_file.exe "C:\Users\user\Desktop\triage_dropped_file.exe"
        Source: C:\Users\user\Desktop\triage_dropped_file.exeProcess created: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\tznfsiydnl
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeProcess created: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\tznfsiydnl
        Source: C:\Users\user\Desktop\triage_dropped_file.exeProcess created: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\tznfsiydnl
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeProcess created: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\tznfsiydnl
        Source: C:\Users\user\Desktop\triage_dropped_file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_00403646 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
        Source: C:\Users\user\Desktop\triage_dropped_file.exeFile created: C:\Users\user\AppData\Local\Temp\nspFB81.tmpJump to behavior
        Source: classification engineClassification label: mal100.troj.winEXE@5/4@0/0
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_004021AA CoCreateInstance,
        Source: C:\Users\user\Desktop\triage_dropped_file.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_00404ABB GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
        Source: triage_dropped_file.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D2C25 push ecx; ret
        Source: C:\Users\user\Desktop\triage_dropped_file.exeFile created: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D1F55 RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
        Source: C:\Users\user\Desktop\triage_dropped_file.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
        Source: C:\Users\user\Desktop\triage_dropped_file.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeAPI coverage: 8.9 %
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_00405D7A CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_004069A4 FindFirstFileW,FindClose,
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_0040290B FindFirstFileW,
        Source: C:\Users\user\Desktop\triage_dropped_file.exeAPI call chain: ExitProcess graph end node
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeAPI call chain: ExitProcess graph end node
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D24C0 _memset,IsDebuggerPresent,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D677A EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D2486 GetProcessHeap,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D4D72 SetUnhandledExceptionFilter,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D4DA3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeProcess created: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\tznfsiydnl
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: EnumSystemLocalesW,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: GetLocaleInfoW,_GetPrimaryLen,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,_LcidFromHexString,GetLocaleInfoW,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: GetLocaleInfoW,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtLCMapStringA,___crtLCMapStringA,___crtGetStringTypeA,_memmove,_memmove,_memmove,_free,_free,_free,_free,_free,_free,_free,_free,_free,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: EnumSystemLocalesW,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,_free,_free,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__calloc_crt,_free,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_free,_free,_free,_free,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D802C cpuid
        Source: C:\Users\user\Desktop\triage_dropped_file.exeCode function: 0_2_00403646 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
        Source: C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exeCode function: 1_2_013D463A GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 1.2.qcoewlbpwb.exe.1410000.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.qcoewlbpwb.exe.1410000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 1.2.qcoewlbpwb.exe.1410000.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.qcoewlbpwb.exe.1410000.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts1
        Native API
        Path Interception1
        Access Token Manipulation
        1
        Access Token Manipulation
        OS Credential Dumping1
        System Time Discovery
        Remote Services1
        Archive Collected Data
        Exfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        System Shutdown/Reboot
        Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
        Process Injection
        11
        Process Injection
        LSASS Memory1
        Query Registry
        Remote Desktop Protocol1
        Clipboard Data
        Exfiltration Over Bluetooth1
        Application Layer Protocol
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
        Deobfuscate/Decode Files or Information
        Security Account Manager13
        Security Software Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
        Obfuscated Files or Information
        NTDS2
        File and Directory Discovery
        Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
        Software Packing
        LSA Secrets24
        System Information Discovery
        SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        triage_dropped_file.exe46%VirustotalBrowse
        triage_dropped_file.exe54%ReversingLabsWin32.Trojan.FormBook
        triage_dropped_file.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe42%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe34%ReversingLabsWin32.Trojan.Jaik
        SourceDetectionScannerLabelLinkDownload
        1.2.qcoewlbpwb.exe.1410000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        No Antivirus matches
        SourceDetectionScannerLabelLink
        www.cortesdisenosroutercnc.com/itq4/10%VirustotalBrowse
        www.cortesdisenosroutercnc.com/itq4/100%Avira URL Cloudmalware
        No contacted domains info
        NameMaliciousAntivirus DetectionReputation
        www.cortesdisenosroutercnc.com/itq4/true
        • 10%, Virustotal, Browse
        • Avira URL Cloud: malware
        low
        NameSourceMaliciousAntivirus DetectionReputation
        http://nsis.sf.net/NSIS_ErrorErrortriage_dropped_file.exefalse
          high
          No contacted IP infos
          Joe Sandbox Version:34.0.0 Boulder Opal
          Analysis ID:626069
          Start date and time: 13/05/202215:02:102022-05-13 15:02:10 +02:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 5m 36s
          Hypervisor based Inspection enabled:false
          Report type:light
          Sample file name:triage_dropped_file (renamed file extension from none to exe)
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:27
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal100.troj.winEXE@5/4@0/0
          EGA Information:
          • Successful, ratio: 100%
          HDC Information:
          • Successful, ratio: 99.9% (good quality ratio 92.8%)
          • Quality average: 82.4%
          • Quality standard deviation: 29%
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Adjust boot time
          • Enable AMSI
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
          • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
          • Not all processes where analyzed, report is missing behavior information
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Users\user\Desktop\triage_dropped_file.exe
          File Type:data
          Category:dropped
          Size (bytes):167423
          Entropy (8bit):7.9904537695622215
          Encrypted:true
          SSDEEP:3072:1psIr4wKa3qQsh/e9cd6MyzfDmGCoZZmwIFxcu+tcUGbXRRWRTxO:XV4i3uW5rmhcZIncu+tnURWu
          MD5:D2623845235B0ED4D3ABF29ABC27139F
          SHA1:514424CF47D610BBF06FB3B4A170EF985EA422B1
          SHA-256:41B214DA51A5B4FFF83A7CF6E4396596D827A5D8BA63F7AFFF667BD9FF9F85F7
          SHA-512:44543D1AC7ECC12D6980DD91E2AA3F3CDE502A645092D6152620AEFE051968692A9556CEF2BCF8731294460F844ED19945E6CDCC18FA8FA1EBA73109467FCBD3
          Malicious:false
          Reputation:low
          Preview:.>~.d.>.bS.....d...4..!ob.?...C=..x.....dD,a.H...Xe........co.*...Zz.1.o..7\B0.;L..fmU..#l../QzF.i.Q.../y+....LQZ.}....V.....j.6.............c0..\...h.m.[..!.&.......R.r.Q..........g...B.2..e~.....,V......?.Q.......}..q.L..o...E.......c..K.~..6~.1J.z..>.s....8.L...J..........C:........dK,a.H...Xe........coIYiQ...;..*..k${2...'......s6.]BW.......%r...A.tx.....V..@,....q.>....C..v.X........\.F.}..c.t+.t...F...Q[C..........w..o.3.2.e~...3.6...W...?Q........_.q.s..o.5.E.......c.......6~..J9z..>..=...8.L...+.^?........C=..x.....dD,a.H...Xe........coIYiQ...;..*..k${2...'......s6.]BW.......%r...A.tx.....V..@,....q.>....C..v.X........\.F.}..c.t+.t...F...r.Q..........X..o[..2..e~...3.6...W.....Q........_.q.s..o.5.E.......c.......6~..J9z..>..=...8.L...+.^?........C=..x.....dD,a.H...Xe........coIYiQ...;..*..k${2...'......s6.]BW.......%r...A.tx.....V..@,....q.>....C..v.X........\.F.}..c.t+.t...F...r.Q..........X..o[..2..e~...3.6...W.....Q........_.q.s..
          Process:C:\Users\user\Desktop\triage_dropped_file.exe
          File Type:data
          Category:dropped
          Size (bytes):321015
          Entropy (8bit):7.426114799672223
          Encrypted:false
          SSDEEP:6144:UV4i3uW5rmhcZIncu+tnURWdy0rPJl24nfopl:UVHuWk+IZkdDrPJQ4nfal
          MD5:A2EEBEB2968CB3EDC432F9484D4B50B5
          SHA1:1BFD0E05C38F83912D60BAA601DEAFB57D6A21BA
          SHA-256:064EB7753679474B590CB66AD5DE24FFE1A98AAF03AF294861FC740E396AAC5D
          SHA-512:91A8A161E85B2D936902BE131AD5EB184004F0CEF058846126BD588DA13AE0A0A62F1F7641B68E0F6900E44DFBE946EC2E68789B510F95AB508D3B4B4BDE1446
          Malicious:false
          Reputation:low
          Preview:&3......,...................e....%......\2......&3..........................................................................................................................................................................................................................................G...................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\triage_dropped_file.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):135680
          Entropy (8bit):6.431785988530192
          Encrypted:false
          SSDEEP:1536:gn89yyFqVon3furvFOIRJlyDb5O5qo9f0TScjsu0DsyBC4znSQyR2lkyi9aZvclt:g8Uy4V6mrPJl245r9fogIOVIJov0VVl
          MD5:F8422B67FF9E3AB629A35142CC918711
          SHA1:794E01C33728128810CEBFC6BF0423F4118BDB92
          SHA-256:C19B6216BAA8CC7FE4755B92A8FF2AD429A4557A0596B93A7495526C00E60A3F
          SHA-512:67DA075B90C5CA52B6CDA7D3E78586C983E54F916B79941D513016710761C0F2F4966BE96A9C2A199CD2EC8B23E63B04B82FF1543E76585DB5804E2BC3054D6F
          Malicious:true
          Antivirus:
          • Antivirus: Virustotal, Detection: 42%, Browse
          • Antivirus: ReversingLabs, Detection: 34%
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x.BO...O...O...BK..W...BK .@...BK..<.....4.^...O...!.......N.....!.N...RichO...........................PE..L.....}b..........................................@..........................`............@..................................................................@..........................................@............................................text............................... ..`.rdata...].......^..................@..@.data... 1..........................@....reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\triage_dropped_file.exe
          File Type:data
          Category:dropped
          Size (bytes):4802
          Entropy (8bit):6.202266082942637
          Encrypted:false
          SSDEEP:96:QqrD9gBZHTCZwnxvBDnPcx6U4cxQUx4kcxAxd202ol4VyaB7e/WXQ06cTJfO:QSD98QZmvN0EU4cx9x9cxAxdn/GV5qOu
          MD5:E86F8BBAA228604E8D3C6A53B8C19BA8
          SHA1:FB961A50378A73F17AF48019DE3A2FA33088727E
          SHA-256:297091FE262B2BDF7E3577A7192D29025608FE06B72167875AEE220178FC59BC
          SHA-512:33AB028A812E43BD1A364CACF220255168A6AA65ECB1799E35244B1E3BD78A36809AFCEC95FEAB3CAFE1A963C3248102148ADF06E9D709288F4C20016562E271
          Malicious:false
          Reputation:low
          Preview:5`T\\1.8.8./.#..L\.#....<.#....4..D\..Ht\\\..P\[.X[...D,4G\\\...1.[.X[...D,42\\\...1.[.X[...D,4.\\\...1.[.X[...D,4.\\\...1 ...`..T$..__.Xe.<.1@...4`...4.8.4.H.`.....%CM.4_1H.`..H#...P.@L..4\\\\.`.a.w.H[.%[.&[...$[...%[.<.[.4..B...XC...P|.J].L[..&.T.a.L_.H4\\\\...`.\\\.`.Y...P...L..'..X\1.8--.#....D.T.\..X.|.T.\.......`.1D.H.T.\..T.].D.1H..X\.bF..4.^\\4.^\\..\..[;.4.^\\4.^\\.T\.Y(g.4*^\\4.^\\.T\1.8.8t.#....4..D.\\\...H..D\.b.H.\\.H..H.D..D7@4.a\\....Te.T%..\.Y..0Y..4e.T%.=\.Y..0Y..^.T$..\.a.,..[;.4.]\\,4.I[[.P7..4,[.T4.[[[.P..P\.R..L\7S..L]\\\.L..`\1.8.8..#....4..Dt\\\...H..D\.b.H.\\.H..H.D..D7@4e`\\.....\\\.Te.T%..\.Y..0Y .Xe.T%.=\.Y..0Y ..e.T%.=.Y..0Y .....T&.._..... .4e.T%.=^.Y..0Y .a.T$..\.a.,.bF..4>\\\,45H[[.P...\.T.4...]7.[..[..[..[.X[.T4.Z[[.P..P\.R..L\7S..L]\\\.L...\1.8.8...D.\\\.@.H..D\.b.H.\\.H..H.D..D7@4._\\....Te.T%..\.Y@.0Y4.Xe.T%.=\.Y@.0Y4.^.T$..\.a@,.Y(g.4.\\\,4xH[[.P7.[.X[.T4.I[
          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
          Entropy (8bit):7.9215782782795925
          TrID:
          • Win32 Executable (generic) a (10002005/4) 99.96%
          • Generic Win/DOS Executable (2004/3) 0.02%
          • DOS Executable Generic (2002/1) 0.02%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:triage_dropped_file.exe
          File size:282663
          MD5:b4d7d6d6011c12dcf1b42707119c74d3
          SHA1:069786f6de361532ae83b522880c7cad7c605a27
          SHA256:8e62347e7263d99c7d06bdd30fcea60c79acfff55b199e89df0d99d408ec24ec
          SHA512:8dc78b72a6ca3816afd954127879590f3b4b1e4d0cf295c51deaa4a067ec5cbc26b9b37cc16824482c8fff898debbc27f2915e92c0fec47a95e7f27466433e93
          SSDEEP:6144:LOtIOczc8dhRGxqWK+EHtrUcZrx26qQJTaHDvywI4:LOL8cKqq6EH5UorEpQJT6qwI4
          TLSH:22541240BB82E52FECF23BB1BD2BA7128EDD892514B097060751569CBC6B691EC0F25D
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L.....Oa.................h....:....
          Icon Hash:b2a88c96b2ca6a72
          Entrypoint:0x403646
          Entrypoint Section:.text
          Digitally signed:false
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Time Stamp:0x614F9AA9 [Sat Sep 25 21:54:49 2021 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:61259b55b8912888e90f516ca08dc514
          Instruction
          push ebp
          mov ebp, esp
          sub esp, 000003F4h
          push ebx
          push esi
          push edi
          push 00000020h
          pop edi
          xor ebx, ebx
          push 00008001h
          mov dword ptr [ebp-14h], ebx
          mov dword ptr [ebp-04h], 0040A230h
          mov dword ptr [ebp-10h], ebx
          call dword ptr [004080C8h]
          mov esi, dword ptr [004080CCh]
          lea eax, dword ptr [ebp-00000140h]
          push eax
          mov dword ptr [ebp-0000012Ch], ebx
          mov dword ptr [ebp-2Ch], ebx
          mov dword ptr [ebp-28h], ebx
          mov dword ptr [ebp-00000140h], 0000011Ch
          call esi
          test eax, eax
          jne 00007F48A8CC17AAh
          lea eax, dword ptr [ebp-00000140h]
          mov dword ptr [ebp-00000140h], 00000114h
          push eax
          call esi
          mov ax, word ptr [ebp-0000012Ch]
          mov ecx, dword ptr [ebp-00000112h]
          sub ax, 00000053h
          add ecx, FFFFFFD0h
          neg ax
          sbb eax, eax
          mov byte ptr [ebp-26h], 00000004h
          not eax
          and eax, ecx
          mov word ptr [ebp-2Ch], ax
          cmp dword ptr [ebp-0000013Ch], 0Ah
          jnc 00007F48A8CC177Ah
          and word ptr [ebp-00000132h], 0000h
          mov eax, dword ptr [ebp-00000134h]
          movzx ecx, byte ptr [ebp-00000138h]
          mov dword ptr [007A8B58h], eax
          xor eax, eax
          mov ah, byte ptr [ebp-0000013Ch]
          movzx eax, ax
          or eax, ecx
          xor ecx, ecx
          mov ch, byte ptr [ebp-2Ch]
          movzx ecx, cx
          shl eax, 10h
          or eax, ecx
          Programming Language:
          • [EXP] VC++ 6.0 SP5 build 8804
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3b90000xa50.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x10000x67c40x6800False0.675180288462data6.49518266675IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          .rdata0x80000x139a0x1400False0.4498046875data5.14106681717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .data0xa0000x39ebb80x600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
          .ndata0x3a90000x100000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .rsrc0x3b90000xa500xc00False0.401692708333data4.18753619353IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountry
          RT_ICON0x3b91900x2e8dataEnglishUnited States
          RT_DIALOG0x3b94780x100dataEnglishUnited States
          RT_DIALOG0x3b95780x11cdataEnglishUnited States
          RT_DIALOG0x3b96980x60dataEnglishUnited States
          RT_GROUP_ICON0x3b96f80x14dataEnglishUnited States
          RT_MANIFEST0x3b97100x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
          DLLImport
          ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
          SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
          ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
          COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
          USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
          GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
          KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
          Language of compilation systemCountry where language is spokenMap
          EnglishUnited States
          No network behavior found

          Click to jump to process

          Target ID:0
          Start time:15:03:15
          Start date:13/05/2022
          Path:C:\Users\user\Desktop\triage_dropped_file.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\Desktop\triage_dropped_file.exe"
          Imagebase:0x400000
          File size:282663 bytes
          MD5 hash:B4D7D6D6011C12DCF1B42707119C74D3
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:1
          Start time:15:03:17
          Start date:13/05/2022
          Path:C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\tznfsiydnl
          Imagebase:0x13d0000
          File size:135680 bytes
          MD5 hash:F8422B67FF9E3AB629A35142CC918711
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Yara matches:
          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.247083101.0000000001410000.00000004.00001000.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
          Antivirus matches:
          • Detection: 42%, Virustotal, Browse
          • Detection: 34%, ReversingLabs
          Reputation:low

          Target ID:2
          Start time:15:03:18
          Start date:13/05/2022
          Path:C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe
          Wow64 process (32bit):
          Commandline:C:\Users\user\AppData\Local\Temp\qcoewlbpwb.exe C:\Users\user\AppData\Local\Temp\tznfsiydnl
          Imagebase:
          File size:135680 bytes
          MD5 hash:F8422B67FF9E3AB629A35142CC918711
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          No disassembly