Analysis
-
max time kernel
146s -
max time network
143s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
12-01-2021 18:11
Static task
static1
Behavioral task
behavioral1
Sample
quotation.exe
Resource
win7v20201028
General
-
Target
quotation.exe
-
Size
480KB
-
MD5
b8b31b2dfb196bcb986dddf77bd5c7d9
-
SHA1
ff124d255fdd65fb6bc7071af8126557e777975a
-
SHA256
c826a0b0506ddc4d93aba9f41ed795a88cca8bdb8c54f4af5d8dbdf9767e9ad3
-
SHA512
7eda7d2dc17ceef9a4fd1a0c6c9e9634e861bab4919312230733e5c2772d09de9a25ce43397de018614bc7e48ce416d56e7dfdbc7307b36da9d7ffe8c4e0b9ab
Malware Config
Extracted
formbook
http://www.4mzn-l1mit.com/x2ee/
imarrawk.com
focusonyouwa.com
thedallygrind.com
hexa4shop.com
rebeccaroni.com
rocketmortgageliar.net
roomkoala.com
zewkr.com
gighomesale.com
xenonsunglasses.com
clqck.com
alittlereward.com
neuroeka.digital
gadgetsat.online
steigersteel.com
fsjdc.com
realnie-svingeri.site
directcare.pro
mo-kita.com
faxbbs.com
magenx2.info
alrihabexpress.com
mandarinorientalcondosboca.com
submitahero.com
bloglifeme.com
31camillestreet.com
christinemchughic.com
dingtaifeng.ltd
sculpturepaintingvietnam.com
maga-tramontina.com
hotelmeriya.com
genumkm-pertamina.com
vihaanmoorthy.com
putramandiricyber.com
gzlydt.com
ahlussunnahfortaleza.com
suksuk.net
matilier.com
housepopup.com
pro-traffic.group
gentsclubdubai.com
saideheng.com
artsfam.com
garimaproperties.com
waf.design
ugcfashion.com
sieuthiansach.com
herbcraze420.com
ninetydollarwebsites.com
sutiabodybeauty.com
wy113l.com
myenterprisedesk.com
theskinnyspritz.com
datasoma.digital
wefixpclaptop.com
kathleendenese.com
thehuntingandfishingshow.com
puequefun.com
markenvandrerhjem.com
greenvillehorticulturellc.com
annmargaretkeller.com
treasurespoint.com
chegemblocsbattle.com
biciesentieri.com
Signatures
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2464-3-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/2464-4-0x000000000041D010-mapping.dmp xloader behavioral2/memory/3768-8-0x0000000000000000-mapping.dmp xloader -
Suspicious use of SetThreadContext 4 IoCs
Processes:
quotation.exequotation.exeraserver.exedescription pid process target process PID 3932 set thread context of 2464 3932 quotation.exe quotation.exe PID 2464 set thread context of 2260 2464 quotation.exe Explorer.EXE PID 2464 set thread context of 2260 2464 quotation.exe Explorer.EXE PID 3768 set thread context of 2260 3768 raserver.exe Explorer.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
quotation.exeraserver.exepid process 2464 quotation.exe 2464 quotation.exe 2464 quotation.exe 2464 quotation.exe 2464 quotation.exe 2464 quotation.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe 3768 raserver.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
quotation.exequotation.exeraserver.exepid process 3932 quotation.exe 2464 quotation.exe 2464 quotation.exe 2464 quotation.exe 2464 quotation.exe 3768 raserver.exe 3768 raserver.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
quotation.exeraserver.exedescription pid process Token: SeDebugPrivilege 2464 quotation.exe Token: SeDebugPrivilege 3768 raserver.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
quotation.execmd.exeExplorer.EXEraserver.exedescription pid process target process PID 3932 wrote to memory of 2444 3932 quotation.exe cmd.exe PID 3932 wrote to memory of 2444 3932 quotation.exe cmd.exe PID 3932 wrote to memory of 2444 3932 quotation.exe cmd.exe PID 3932 wrote to memory of 2464 3932 quotation.exe quotation.exe PID 3932 wrote to memory of 2464 3932 quotation.exe quotation.exe PID 3932 wrote to memory of 2464 3932 quotation.exe quotation.exe PID 3932 wrote to memory of 2464 3932 quotation.exe quotation.exe PID 2444 wrote to memory of 3284 2444 cmd.exe schtasks.exe PID 2444 wrote to memory of 3284 2444 cmd.exe schtasks.exe PID 2444 wrote to memory of 3284 2444 cmd.exe schtasks.exe PID 2260 wrote to memory of 3768 2260 Explorer.EXE raserver.exe PID 2260 wrote to memory of 3768 2260 Explorer.EXE raserver.exe PID 2260 wrote to memory of 3768 2260 Explorer.EXE raserver.exe PID 3768 wrote to memory of 4000 3768 raserver.exe cmd.exe PID 3768 wrote to memory of 4000 3768 raserver.exe cmd.exe PID 3768 wrote to memory of 4000 3768 raserver.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\quotation.exe"C:\Users\Admin\AppData\Local\Temp\quotation.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\17d691995f9d4f47a2b74bcdcd0e85fe.xml"3⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\17d691995f9d4f47a2b74bcdcd0e85fe.xml"4⤵
- Creates scheduled task(s)
PID:3284
-
-
-
C:\Users\Admin\AppData\Local\Temp\quotation.exe"C:\Users\Admin\AppData\Local\Temp\quotation.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\quotation.exe"3⤵PID:4000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
aa2f6636e997aaa0b01fbc78b1dabe52
SHA1fd462100fc91975dcbea8e361cf1eb8a70f6ad54
SHA256d710b6eda22285684579d8b547e5be2f48883c4bf8db39993b00df30f9dc8723
SHA5126540a3bbdbd3ab51679d5b32380e6c288bf6eba2777d067d40bfe65642ccafecd18028b102dfa46ac189d84282da2b6cb202a4f307587c5639f86834788f5104