Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
27-06-2022 13:26
Static task
static1
Behavioral task
behavioral1
Sample
Quote.js
Resource
win7-20220414-en
General
-
Target
Quote.js
-
Size
333KB
-
MD5
4dc50abe34a0f0a9fbb86513fe92b109
-
SHA1
51a7376ed9e6af9094bdf8a9f862f1a16a5d5485
-
SHA256
10b0a88ef7baab52a471dce45a090a692a9ff07b5d34c307d7c2d7192dfc42fc
-
SHA512
e0bd6b22f2cdfcb3fa52aecf9372bb3cbe877b9ac804a121bff1fcd0f0639f26679fbfb0e7664665224b0a7ea9bcce9d43c55467763135870d2898f86c98108a
Malware Config
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Xloader Payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\bin.exe xloader C:\Users\Admin\AppData\Local\Temp\bin.exe xloader behavioral1/memory/388-68-0x0000000000080000-0x00000000000AD000-memory.dmp xloader behavioral1/memory/388-71-0x0000000000080000-0x00000000000AD000-memory.dmp xloader -
Blocklisted process makes network request 16 IoCs
Processes:
wscript.exeflow pid process 4 2040 wscript.exe 5 2040 wscript.exe 8 2040 wscript.exe 11 2040 wscript.exe 15 2040 wscript.exe 16 2040 wscript.exe 21 2040 wscript.exe 24 2040 wscript.exe 27 2040 wscript.exe 34 2040 wscript.exe 37 2040 wscript.exe 40 2040 wscript.exe 44 2040 wscript.exe 48 2040 wscript.exe 51 2040 wscript.exe 53 2040 wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
bin.exepid process 1288 bin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bin.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation bin.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AhNMQqjCeN.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AhNMQqjCeN.js wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\YVBPFHTJIQ = "\"C:\\Users\\Admin\\AppData\\Roaming\\AhNMQqjCeN.js\"" wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bin.exenetsh.exedescription pid process target process PID 1288 set thread context of 1220 1288 bin.exe Explorer.EXE PID 388 set thread context of 1220 388 netsh.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
bin.exenetsh.exepid process 1288 bin.exe 1288 bin.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe 388 netsh.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
bin.exenetsh.exepid process 1288 bin.exe 1288 bin.exe 1288 bin.exe 388 netsh.exe 388 netsh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bin.exenetsh.exedescription pid process Token: SeDebugPrivilege 1288 bin.exe Token: SeDebugPrivilege 388 netsh.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
wscript.exeExplorer.EXEnetsh.exedescription pid process target process PID 1664 wrote to memory of 2040 1664 wscript.exe wscript.exe PID 1664 wrote to memory of 2040 1664 wscript.exe wscript.exe PID 1664 wrote to memory of 2040 1664 wscript.exe wscript.exe PID 1664 wrote to memory of 1288 1664 wscript.exe bin.exe PID 1664 wrote to memory of 1288 1664 wscript.exe bin.exe PID 1664 wrote to memory of 1288 1664 wscript.exe bin.exe PID 1664 wrote to memory of 1288 1664 wscript.exe bin.exe PID 1220 wrote to memory of 388 1220 Explorer.EXE netsh.exe PID 1220 wrote to memory of 388 1220 Explorer.EXE netsh.exe PID 1220 wrote to memory of 388 1220 Explorer.EXE netsh.exe PID 1220 wrote to memory of 388 1220 Explorer.EXE netsh.exe PID 388 wrote to memory of 1252 388 netsh.exe cmd.exe PID 388 wrote to memory of 1252 388 netsh.exe cmd.exe PID 388 wrote to memory of 1252 388 netsh.exe cmd.exe PID 388 wrote to memory of 1252 388 netsh.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Quote.js2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\AhNMQqjCeN.js"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\bin.exe"C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵PID:1252
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
177KB
MD5325e9bc40c665d845e9edd875631ec48
SHA16f325ce61e9d8916cced15919cbd84fce584e14f
SHA256c3b9bd6a3c03e763f6255c275cbb3a068de6feef7417d18b7a3e92c6b28753e5
SHA51202760fc7cd93075f8fdb35e0a87dfee062c718fe03a28408da6a03d37eb6e39a3388c0c01611cee8d28422b930346c92f4242538a29daa8ad0a3b5cdf8d69dc4
-
Filesize
177KB
MD5325e9bc40c665d845e9edd875631ec48
SHA16f325ce61e9d8916cced15919cbd84fce584e14f
SHA256c3b9bd6a3c03e763f6255c275cbb3a068de6feef7417d18b7a3e92c6b28753e5
SHA51202760fc7cd93075f8fdb35e0a87dfee062c718fe03a28408da6a03d37eb6e39a3388c0c01611cee8d28422b930346c92f4242538a29daa8ad0a3b5cdf8d69dc4
-
Filesize
5KB
MD5a0d0f3ec1163b1c0dda14abbdb585a28
SHA12a431d664342512e76e699ba42b59dadecb130ec
SHA2567656bd33be568b430c4e8ebeb7b4f2d9024cd7a6156299c9e02490b6a6d3c066
SHA5126df41aa43e90e4d8f45769d56e0f86da1fa746b552d2482ca5617f82376a410836000778616d47e4f262c1d5b81a2dd23ab71d6f01ae2db61dd10a051581fceb