Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:28
Static task
static1
Behavioral task
behavioral1
Sample
REQUEST FOR QUOTATION.js
Resource
win7-20220812-en
General
-
Target
REQUEST FOR QUOTATION.js
-
Size
398KB
-
MD5
221959c0cb83f333ff5626250f07150d
-
SHA1
edc81bb47ec361697e8a4c989e21ce08b73c9df9
-
SHA256
3be91a04e20428350874375f4d47ae9240c5e64c7e37deac6fcafd1968933063
-
SHA512
ea4049d06dac1c16ddf1148998f2d6599f38b0cd2863655e62fcd713b239f2313db89c19c28486da24e7648041fb052b42a966ca68e5512fc1598ab754620b35
-
SSDEEP
6144:6rnjtDt1a3nLZtHf4ROEGXpWtFRsgDEzVaC+Y8vzOBWesNR0KyfbVX8YBVJlq5:sth1qff4AEQ+EzVaChwO4pK3DVXTa
Malware Config
Extracted
formbook
4.1
c0e5
educao.pet
e-race.store
clitzhyper.com
webcheetahtech.online
akkarr.online
odevillage.fit
yaignav.site
191u.us
misionartv.store
leadingpastor.com
claudio-vega.store
9mck753.com
system-reminder.live
landsharesfg.net
lmcsf.top
mkstoreacesse.com
2023.domains
yb8.mobi
2q02f4fyxg7ybb18.digital
logtray.shop
asroycsitorus.com
coisasdeemariia.site
bezbanov.shop
clickzoononline.shop
nzlabour.party
airbnb.melbourne
myvea.online
toutsurimmo.email
kh888.vip
opposestorm.shop
broearn.info
korendietspecials.mom
6yhg2wnh.cfd
ergskin.com
projetlemet.com
dannyyomtobian.com
guidesmail.xyz
beavertonbjj.net
tyrannic442596.biz
joycasino-sga.top
yueyin.art
cliff23.site
smoothapperal.com
youknowthedrill.xyz
mabanaft.group
pessimisticreassurance.top
nhzd.mom
leb26867.top
dorsalrims.xyz
brewhousebikes.com
highthunder.online
philosofinance.online
esafw.shop
bayengineeringsolutions.site
xn--lbsolues-x0a4l.com
1wtgz.top
play168kh.app
bathroomshelf.net
rorol.top
nwxusmods.com
chinawhitebelfast.com
dronebox.shop
boamiz.store
tiannongtuan.com
ludrogheda.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\bin.exe formbook C:\Users\Admin\AppData\Local\Temp\bin.exe formbook behavioral1/memory/832-67-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/832-72-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Blocklisted process makes network request 5 IoCs
Processes:
wscript.exeflow pid process 4 1860 wscript.exe 6 1860 wscript.exe 10 1860 wscript.exe 14 1860 wscript.exe 17 1860 wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
bin.exepid process 1960 bin.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PSDyeQsaUR.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PSDyeQsaUR.js wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bin.exechkdsk.exedescription pid process target process PID 1960 set thread context of 1356 1960 bin.exe Explorer.EXE PID 832 set thread context of 1356 832 chkdsk.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
chkdsk.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
bin.exechkdsk.exepid process 1960 bin.exe 1960 bin.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe 832 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
bin.exechkdsk.exepid process 1960 bin.exe 1960 bin.exe 1960 bin.exe 832 chkdsk.exe 832 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bin.exechkdsk.exedescription pid process Token: SeDebugPrivilege 1960 bin.exe Token: SeDebugPrivilege 832 chkdsk.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1356 Explorer.EXE 1356 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1356 Explorer.EXE 1356 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
wscript.exeExplorer.EXEchkdsk.exedescription pid process target process PID 1612 wrote to memory of 1860 1612 wscript.exe wscript.exe PID 1612 wrote to memory of 1860 1612 wscript.exe wscript.exe PID 1612 wrote to memory of 1860 1612 wscript.exe wscript.exe PID 1612 wrote to memory of 1960 1612 wscript.exe bin.exe PID 1612 wrote to memory of 1960 1612 wscript.exe bin.exe PID 1612 wrote to memory of 1960 1612 wscript.exe bin.exe PID 1612 wrote to memory of 1960 1612 wscript.exe bin.exe PID 1356 wrote to memory of 832 1356 Explorer.EXE chkdsk.exe PID 1356 wrote to memory of 832 1356 Explorer.EXE chkdsk.exe PID 1356 wrote to memory of 832 1356 Explorer.EXE chkdsk.exe PID 1356 wrote to memory of 832 1356 Explorer.EXE chkdsk.exe PID 832 wrote to memory of 316 832 chkdsk.exe cmd.exe PID 832 wrote to memory of 316 832 chkdsk.exe cmd.exe PID 832 wrote to memory of 316 832 chkdsk.exe cmd.exe PID 832 wrote to memory of 316 832 chkdsk.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTATION.js"2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\PSDyeQsaUR.js"3⤵
- Blocklisted process makes network request
- Drops startup file
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\bin.exe"C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1960 -
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵PID:316
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5d3ac8e00dd791752d47327d53cdb2515
SHA15f820ebe7772a56d71096356443b858ae0b52276
SHA256e3bdaf1daee2ad35479c213122391cb3d27f193896aef414ce6edb516c0133aa
SHA5124f181b863e792212507b48374b232ccffa0528a915f3f41529205a3da5c6ce2c8063ad50b57f5ec2bb0e1126eb4d2ab9eb34036d014d633c0eecf3771fff3579
-
Filesize
185KB
MD5d3ac8e00dd791752d47327d53cdb2515
SHA15f820ebe7772a56d71096356443b858ae0b52276
SHA256e3bdaf1daee2ad35479c213122391cb3d27f193896aef414ce6edb516c0133aa
SHA5124f181b863e792212507b48374b232ccffa0528a915f3f41529205a3da5c6ce2c8063ad50b57f5ec2bb0e1126eb4d2ab9eb34036d014d633c0eecf3771fff3579
-
Filesize
23KB
MD59cb070f957cf1652af3274a8627dd9d7
SHA15a18e73ac27ef4fc4149adbf1dbd408f588fdd97
SHA256ee5b1100ae9f5ca672543b056e31b058459caa174962a25e5bf5d0e6ad13e600
SHA512fbcc10c42f34d569c6c0b2f6d63981c7b98a90b1dfbe883bf8254aa25fa6ec4011098e5ae7ed031c48f53c54fae579a52eb16b4f58a7eeda5a4bd3725cd71742