Analysis
-
max time kernel
151s -
max time network
9s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
19-01-2021 07:34
Static task
static1
Behavioral task
behavioral1
Sample
RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe
Resource
win7v20201028
General
-
Target
RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe
-
Size
1.5MB
-
MD5
b2661762dc1e404771a05acaa650a8ad
-
SHA1
48a6b21d8df818d53da12fbf245dd0425719ca1d
-
SHA256
5fb176b2add40ae0aed7db10e9bf4755c86b63d66d4601370605b318d5bdb4b1
-
SHA512
eace4950d5a1f465411a4808265840acc9f95d095939b4c38b4854b7939593116e4c5e5de43c6bef982a7e41330f393effcea2249aa5aeea5c6125d3a022c01b
Malware Config
Extracted
formbook
http://www.insuranceforgrass.com/cdl/
camerawifichinhhang.info
fourruchos.com
linyomould.com
rockinghamseattle.com
yax95.com
gardenvaleps-athletics.com
fundaciojaumecasademont.cat
balpreetpankaj.com
flatlyforensics.com
nehyam.com
hundredpushup.com
iqellc.com
heemosco.com
wavegoodbyeto2020.com
idea2u.net
villamoonray.com
cloud9nutrition.com
propertybysyazliaty.com
chatbgsssjeni.com
babyessentialsonline.com
theunfilteredreviewer.com
nyscotarts.com
kingsheikh.com
navigatorcruisesapp.online
zarahcoll.com
fadedinfusions.com
charliesellscharlestonsc.com
auraatquaterpath.com
tzy027.com
garethjamesproperties.com
xn--b20b78vjoc1r8a.com
bestillsko.com
nyarlatho.com
ofleaves.com
thebaebutter.com
dhlcargopackersandmovers.com
audiovisualesjacr.com
centralharbormgmt.com
forexticket-th.com
reaera.xyz
wii2review5.club
st-insurance.net
sswgasia.com
silverdayzee.com
xn--planungsbro-stanko-u6b.com
marcellelizabeth.life
grroovepages.com
minevibe.net
ezhong.cool
mcj24.com
swiftsymphony.com
woodcrofthomeimprovement.com
alfijah.com
srishanmukhadevelopers.com
tnmsolutions.net
wheelshrine.com
groupmimoza.com
biaobazhongxin.com
elrodeorestaurantbw.com
bossupandwrite.com
ldmslondon.com
dldaduhui.com
llevel.club
pwrsbb.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1080-10-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1080-11-0x000000000041EC00-mapping.dmp formbook behavioral1/memory/1472-19-0x0000000000080000-0x00000000000AE000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 808 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exeRFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exesystray.exedescription pid process target process PID 1832 set thread context of 1080 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe PID 1080 set thread context of 1244 1080 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe Explorer.EXE PID 1472 set thread context of 1244 1472 systray.exe Explorer.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exeRFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exesystray.exepid process 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe 1080 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe 1080 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe 1472 systray.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exesystray.exepid process 1080 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe 1080 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe 1080 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe 1472 systray.exe 1472 systray.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exeRFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exesystray.exedescription pid process Token: SeDebugPrivilege 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe Token: SeDebugPrivilege 1080 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe Token: SeDebugPrivilege 1472 systray.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exeExplorer.EXEsystray.exedescription pid process target process PID 1832 wrote to memory of 1716 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe schtasks.exe PID 1832 wrote to memory of 1716 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe schtasks.exe PID 1832 wrote to memory of 1716 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe schtasks.exe PID 1832 wrote to memory of 1716 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe schtasks.exe PID 1832 wrote to memory of 1080 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe PID 1832 wrote to memory of 1080 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe PID 1832 wrote to memory of 1080 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe PID 1832 wrote to memory of 1080 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe PID 1832 wrote to memory of 1080 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe PID 1832 wrote to memory of 1080 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe PID 1832 wrote to memory of 1080 1832 RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe PID 1244 wrote to memory of 1472 1244 Explorer.EXE systray.exe PID 1244 wrote to memory of 1472 1244 Explorer.EXE systray.exe PID 1244 wrote to memory of 1472 1244 Explorer.EXE systray.exe PID 1244 wrote to memory of 1472 1244 Explorer.EXE systray.exe PID 1472 wrote to memory of 808 1472 systray.exe cmd.exe PID 1472 wrote to memory of 808 1472 systray.exe cmd.exe PID 1472 wrote to memory of 808 1472 systray.exe cmd.exe PID 1472 wrote to memory of 808 1472 systray.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ihfffYbnG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C2.tmp"3⤵
- Creates scheduled task(s)
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1080 -
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"3⤵
- Deletes itself
PID:808
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
81921f6266bc64225f46a60525f601fc
SHA1f5e939b33ded1190adb22ce7fd377007b7f5f4a5
SHA2563449554b323968f0ad18b6ff73e9e56cea9983df437703c51fcae172434f0b84
SHA512a3983d63480037984f270e3811e286885e3880eb4c1c6a5e1b81065488b869e9c59fb7afa032f364b12d94460d7ad58ac10a4141a12ea235645aa90c35117542