Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
10-05-2021 12:55
Static task
static1
Behavioral task
behavioral1
Sample
[RFQ] New Project Items 7519 Quotation.exe
Resource
win7v20210408
General
-
Target
[RFQ] New Project Items 7519 Quotation.exe
-
Size
631KB
-
MD5
d4e1ec4ec4ca6e4807739df8d64f4943
-
SHA1
de5e4589ed7c9b727ae72abdcd80f8c3afa5e051
-
SHA256
6f30586ae0f10f48d85d4c59c351756df1754de806b4aa52078bde8d792437ea
-
SHA512
7d4c3f09108f5519c4c4d054ff0ea31f9cf3dedeffbad698ead6dd5afb94191527d329e4645f02f1d96a4a6910974c0d09468b290eeb111780bc5d93cf3d7bad
Malware Config
Extracted
formbook
4.1
http://www.royalelectricvehicle.com/m8uk/
blackcountryteshirts.com
pioneergeoscience.com
calacciwedding.com
theelegantdoorbow.com
graciosera.com
kwikversity.com
izita.xyz
drivewiththebest.co.uk
kakback.xyz
sachascott.net
lifeenterprisesystems.com
interimgirl.com
myviralplatform.com
spainmatrimony.com
supergenx.com
leglehla.icu
otlhswdok.icu
1stfdsqnre.com
xxxcentral.net
movimentare.com
chinafccs.com
dreamcodehosting.com
caffinaticscoffeeco.com
lange-global.com
ashtondrakr.com
yourproductmarketfit.com
juxrams.info
sportsapiens.com
mute.codes
plyedpiper.com
feel-the-glam.com
heigad.space
chanelbaghandbagss.com
yuzhuolabel.com
bymycamera.com
fcmalzeme.com
alnajammart.com
chocolatejerky.com
confusedframe.com
trufflesales.com
dxbj189.com
bboujeehair.com
freehdmovies.club
12dying.com
globalnetworkersacademy.com
notablescumbags.com
timnuwin.com
tampahemorrhoidclinic.com
hngxqwozw.icu
eshoplabo.com
britishlanguagecollege.com
eld-sarl-btp.com
sdfweee.com
sihe08.com
myvipshirt.com
ruthenfamilyoffice.com
majesticapparelprints.com
lunaraxe.com
nvect.com
ladyandoscar.com
lenacleaningandflooring.com
outfoxstudios.net
themmbcollection.com
provide-republic.xyz
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1004-68-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1004-69-0x000000000041ED10-mapping.dmp formbook behavioral1/memory/640-78-0x00000000000D0000-0x00000000000FE000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1280 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
[RFQ] New Project Items 7519 Quotation.exe[RFQ] New Project Items 7519 Quotation.exemsiexec.exedescription pid process target process PID 1820 set thread context of 1004 1820 [RFQ] New Project Items 7519 Quotation.exe [RFQ] New Project Items 7519 Quotation.exe PID 1004 set thread context of 1208 1004 [RFQ] New Project Items 7519 Quotation.exe Explorer.EXE PID 640 set thread context of 1208 640 msiexec.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
[RFQ] New Project Items 7519 Quotation.exemsiexec.exepid process 1004 [RFQ] New Project Items 7519 Quotation.exe 1004 [RFQ] New Project Items 7519 Quotation.exe 640 msiexec.exe 640 msiexec.exe 640 msiexec.exe 640 msiexec.exe 640 msiexec.exe 640 msiexec.exe 640 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
[RFQ] New Project Items 7519 Quotation.exemsiexec.exepid process 1004 [RFQ] New Project Items 7519 Quotation.exe 1004 [RFQ] New Project Items 7519 Quotation.exe 1004 [RFQ] New Project Items 7519 Quotation.exe 640 msiexec.exe 640 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
[RFQ] New Project Items 7519 Quotation.exe[RFQ] New Project Items 7519 Quotation.exemsiexec.exedescription pid process Token: SeDebugPrivilege 1820 [RFQ] New Project Items 7519 Quotation.exe Token: SeDebugPrivilege 1004 [RFQ] New Project Items 7519 Quotation.exe Token: SeDebugPrivilege 640 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
[RFQ] New Project Items 7519 Quotation.exeExplorer.EXEmsiexec.exedescription pid process target process PID 1820 wrote to memory of 1028 1820 [RFQ] New Project Items 7519 Quotation.exe schtasks.exe PID 1820 wrote to memory of 1028 1820 [RFQ] New Project Items 7519 Quotation.exe schtasks.exe PID 1820 wrote to memory of 1028 1820 [RFQ] New Project Items 7519 Quotation.exe schtasks.exe PID 1820 wrote to memory of 1028 1820 [RFQ] New Project Items 7519 Quotation.exe schtasks.exe PID 1820 wrote to memory of 1004 1820 [RFQ] New Project Items 7519 Quotation.exe [RFQ] New Project Items 7519 Quotation.exe PID 1820 wrote to memory of 1004 1820 [RFQ] New Project Items 7519 Quotation.exe [RFQ] New Project Items 7519 Quotation.exe PID 1820 wrote to memory of 1004 1820 [RFQ] New Project Items 7519 Quotation.exe [RFQ] New Project Items 7519 Quotation.exe PID 1820 wrote to memory of 1004 1820 [RFQ] New Project Items 7519 Quotation.exe [RFQ] New Project Items 7519 Quotation.exe PID 1820 wrote to memory of 1004 1820 [RFQ] New Project Items 7519 Quotation.exe [RFQ] New Project Items 7519 Quotation.exe PID 1820 wrote to memory of 1004 1820 [RFQ] New Project Items 7519 Quotation.exe [RFQ] New Project Items 7519 Quotation.exe PID 1820 wrote to memory of 1004 1820 [RFQ] New Project Items 7519 Quotation.exe [RFQ] New Project Items 7519 Quotation.exe PID 1208 wrote to memory of 640 1208 Explorer.EXE msiexec.exe PID 1208 wrote to memory of 640 1208 Explorer.EXE msiexec.exe PID 1208 wrote to memory of 640 1208 Explorer.EXE msiexec.exe PID 1208 wrote to memory of 640 1208 Explorer.EXE msiexec.exe PID 1208 wrote to memory of 640 1208 Explorer.EXE msiexec.exe PID 1208 wrote to memory of 640 1208 Explorer.EXE msiexec.exe PID 1208 wrote to memory of 640 1208 Explorer.EXE msiexec.exe PID 640 wrote to memory of 1280 640 msiexec.exe cmd.exe PID 640 wrote to memory of 1280 640 msiexec.exe cmd.exe PID 640 wrote to memory of 1280 640 msiexec.exe cmd.exe PID 640 wrote to memory of 1280 640 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\[RFQ] New Project Items 7519 Quotation.exe"C:\Users\Admin\AppData\Local\Temp\[RFQ] New Project Items 7519 Quotation.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LAZpqKjONWsk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp15E1.tmp"3⤵
- Creates scheduled task(s)
PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\[RFQ] New Project Items 7519 Quotation.exe"C:\Users\Admin\AppData\Local\Temp\[RFQ] New Project Items 7519 Quotation.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\[RFQ] New Project Items 7519 Quotation.exe"3⤵
- Deletes itself
PID:1280
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
42d4cede9bcfeaeceb06dee7fbe9c09d
SHA1b5ae0a2fdfc61ee572f2f86ca15580d9209ddb75
SHA2566b458231e36d83c04409f14dd18bf082f10777ad0e2b10e9b48b40730a717df1
SHA512b46274eb2b3d4d03683e985a395190f1b8f944501a24376e496e08f8cca32607a6e04b841bb2a30c8541fef35a0ea2fc539563e291ca53b92c1f82daea92aee3