Analysis
-
max time kernel
300s -
max time network
285s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
07-05-2021 10:24
Static task
static1
General
-
Target
RFQ-2176 NEW PROJECT QUOTATION MAY.exe
-
Size
664KB
-
MD5
e635ebf84417ed9ed97d4516de0cdaba
-
SHA1
33716297dd627e23010332c9fefd443447aeb47b
-
SHA256
cb0386454b283917d742dc6833ef4d7f5aaeeb5cd92acf9d54bb495752cdcda6
-
SHA512
e8ceacf9fcb559776237ba2de9518ee557ba8a073820403d59fa1f592c5047d349897003b304f3ee53c075413d7eebbd3a5c962dcf1b3d71f14c642fd4f8c5da
Malware Config
Extracted
formbook
4.1
http://www.royalelectricvehicle.com/m8uk/
blackcountryteshirts.com
pioneergeoscience.com
calacciwedding.com
theelegantdoorbow.com
graciosera.com
kwikversity.com
izita.xyz
drivewiththebest.co.uk
kakback.xyz
sachascott.net
lifeenterprisesystems.com
interimgirl.com
myviralplatform.com
spainmatrimony.com
supergenx.com
leglehla.icu
otlhswdok.icu
1stfdsqnre.com
xxxcentral.net
movimentare.com
chinafccs.com
dreamcodehosting.com
caffinaticscoffeeco.com
lange-global.com
ashtondrakr.com
yourproductmarketfit.com
juxrams.info
sportsapiens.com
mute.codes
plyedpiper.com
feel-the-glam.com
heigad.space
chanelbaghandbagss.com
yuzhuolabel.com
bymycamera.com
fcmalzeme.com
alnajammart.com
chocolatejerky.com
confusedframe.com
trufflesales.com
dxbj189.com
bboujeehair.com
freehdmovies.club
12dying.com
globalnetworkersacademy.com
notablescumbags.com
timnuwin.com
tampahemorrhoidclinic.com
hngxqwozw.icu
eshoplabo.com
britishlanguagecollege.com
eld-sarl-btp.com
sdfweee.com
sihe08.com
myvipshirt.com
ruthenfamilyoffice.com
majesticapparelprints.com
lunaraxe.com
nvect.com
ladyandoscar.com
lenacleaningandflooring.com
outfoxstudios.net
themmbcollection.com
provide-republic.xyz
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/412-126-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/412-127-0x000000000041ED10-mapping.dmp formbook behavioral1/memory/668-137-0x0000000000C40000-0x0000000000C6E000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
Processes:
RFQ-2176 NEW PROJECT QUOTATION MAY.exeRFQ-2176 NEW PROJECT QUOTATION MAY.exemsiexec.exedescription pid process target process PID 4664 set thread context of 412 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 412 set thread context of 3048 412 RFQ-2176 NEW PROJECT QUOTATION MAY.exe Explorer.EXE PID 668 set thread context of 3048 668 msiexec.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
RFQ-2176 NEW PROJECT QUOTATION MAY.exeRFQ-2176 NEW PROJECT QUOTATION MAY.exemsiexec.exepid process 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 412 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 412 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 412 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 412 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe 668 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3048 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RFQ-2176 NEW PROJECT QUOTATION MAY.exemsiexec.exepid process 412 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 412 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 412 RFQ-2176 NEW PROJECT QUOTATION MAY.exe 668 msiexec.exe 668 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
RFQ-2176 NEW PROJECT QUOTATION MAY.exeRFQ-2176 NEW PROJECT QUOTATION MAY.exemsiexec.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe Token: SeDebugPrivilege 412 RFQ-2176 NEW PROJECT QUOTATION MAY.exe Token: SeDebugPrivilege 668 msiexec.exe Token: SeShutdownPrivilege 3048 Explorer.EXE Token: SeCreatePagefilePrivilege 3048 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
RFQ-2176 NEW PROJECT QUOTATION MAY.exeExplorer.EXEmsiexec.exedescription pid process target process PID 4664 wrote to memory of 4180 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe schtasks.exe PID 4664 wrote to memory of 4180 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe schtasks.exe PID 4664 wrote to memory of 4180 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe schtasks.exe PID 4664 wrote to memory of 2668 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 2668 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 2668 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 2432 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 2432 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 2432 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 412 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 412 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 412 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 412 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 412 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 4664 wrote to memory of 412 4664 RFQ-2176 NEW PROJECT QUOTATION MAY.exe RFQ-2176 NEW PROJECT QUOTATION MAY.exe PID 3048 wrote to memory of 668 3048 Explorer.EXE msiexec.exe PID 3048 wrote to memory of 668 3048 Explorer.EXE msiexec.exe PID 3048 wrote to memory of 668 3048 Explorer.EXE msiexec.exe PID 668 wrote to memory of 392 668 msiexec.exe cmd.exe PID 668 wrote to memory of 392 668 msiexec.exe cmd.exe PID 668 wrote to memory of 392 668 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\RFQ-2176 NEW PROJECT QUOTATION MAY.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-2176 NEW PROJECT QUOTATION MAY.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pqaJglPNgqcbj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp309.tmp"3⤵
- Creates scheduled task(s)
PID:4180
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-2176 NEW PROJECT QUOTATION MAY.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-2176 NEW PROJECT QUOTATION MAY.exe"3⤵PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-2176 NEW PROJECT QUOTATION MAY.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-2176 NEW PROJECT QUOTATION MAY.exe"3⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-2176 NEW PROJECT QUOTATION MAY.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-2176 NEW PROJECT QUOTATION MAY.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\RFQ-2176 NEW PROJECT QUOTATION MAY.exe"3⤵PID:392
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
78d4e4a4f623899b0624100ed950b815
SHA18853f0d0f3cf642f031f88b0179fc540a4cd5254
SHA2567f2d6e22e286af9692b9d03677238fd5a1f4c4911225866601b36f903cba28f3
SHA5120bf8e908a96c87a408cd2d87354e847216d33c2ff32d5fd67612de22b6d1ae1ddece7b6854216e09999be44c39ba332be631d8280c030e3b4819fa276b97435b