Analysis
-
max time kernel
169s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 07:36
Static task
static1
Behavioral task
behavioral1
Sample
Urgent quote request -pdf-.js
Resource
win7-20221111-en
General
-
Target
Urgent quote request -pdf-.js
-
Size
341KB
-
MD5
59b4d0fb62bea58db86b5f9b82382f21
-
SHA1
57bae158e509b8e23c3347efeaf00553920b8bf6
-
SHA256
3580ae39b6b33aa67838c5c1ca91b6aebf91e470360fb13072497e85df748871
-
SHA512
d09975b8ecf9de689bf7e9cebfa9430940b6f465e00a15b4baeb839c598c61cac380263db96f027ef4328b705a773c3a4543961ba1806cc31c86a2fd82f29e6e
-
SSDEEP
6144:D9w3fOYrR6SInG2u3Wp4cwRDyTlMiAaJ/jpPiWUiSFtroVSSM1tZQfm:YWaR6SInGj3WN6DyhMiASjpPhSFtroVI
Malware Config
Extracted
formbook
4.1
a24e
flormarine.co.uk
theglazingsquad.uk
konarkpharma.com
maxpropertyfinanceuk.co.uk
jackson-ifc.com
yvonneazevedoimoveis.net
baystella.com
arexbaba.online
trihgd.xyz
filth520571.com
cikpkg.cfd
jakesupport.com
8863365.com
duniaslot777.online
lop3a.com
berkut-clan.ru
lernnavigator.com
elenaisaprincess.co.uk
daimadaquan.xyz
mychirocart.net
auroraalerts.uk
dunaphotography.com
netspirit.africa
alborhaneye.com
dwentalplans.com
95878.se
family-doctor-49371.com
grafonord.se
avimpactfit.com
growthlabus.com
kidney-life.com
delightfulappearance.com
valleymistst.co.uk
getasalaryraise.com
hongqiqu.vip
arkadiumstore.com
gaskansaja.click
getv3apparel.com
3888my.com
flaginyard.com
applehci.com
politouniversity.com
health-23.com
asciana.com
estheticdoctorturkey.com
bkes-2023.info
6bitly.com
abopappas.online
faridfabrics.com
td0.online
seosquid.co.uk
0731ye.net
alliotcloud.top
gxin-cn.com
96yz857.xyz
tekniik.co.uk
histarfamily.com
industrailglasstech.com
ioqpht6c.store
dacodig.com
emaliaolkusz1907.com
hjd533.com
dentalblueprints.com
amberdrichardson.com
balloonbanarasdecorator.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\BIG BRO.exe formbook C:\Users\Admin\AppData\Local\Temp\BIG BRO.exe formbook behavioral2/memory/3272-142-0x0000000000E00000-0x0000000000E2F000-memory.dmp formbook behavioral2/memory/3272-147-0x0000000000E00000-0x0000000000E2F000-memory.dmp formbook -
Blocklisted process makes network request 6 IoCs
Processes:
wscript.exeflow pid process 9 1044 wscript.exe 20 1044 wscript.exe 34 1044 wscript.exe 49 1044 wscript.exe 76 1044 wscript.exe 94 1044 wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
BIG BRO.exepid process 400 BIG BRO.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SfehVeXIsQ.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SfehVeXIsQ.js wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
BIG BRO.exeNETSTAT.EXEdescription pid process target process PID 400 set thread context of 2152 400 BIG BRO.exe Explorer.EXE PID 3272 set thread context of 2152 3272 NETSTAT.EXE Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid process 3272 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
BIG BRO.exeNETSTAT.EXEpid process 400 BIG BRO.exe 400 BIG BRO.exe 400 BIG BRO.exe 400 BIG BRO.exe 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE 3272 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2152 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
BIG BRO.exeNETSTAT.EXEpid process 400 BIG BRO.exe 400 BIG BRO.exe 400 BIG BRO.exe 3272 NETSTAT.EXE 3272 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
BIG BRO.exeNETSTAT.EXEdescription pid process Token: SeDebugPrivilege 400 BIG BRO.exe Token: SeDebugPrivilege 3272 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
wscript.exeExplorer.EXENETSTAT.EXEdescription pid process target process PID 1188 wrote to memory of 1044 1188 wscript.exe wscript.exe PID 1188 wrote to memory of 1044 1188 wscript.exe wscript.exe PID 1188 wrote to memory of 400 1188 wscript.exe BIG BRO.exe PID 1188 wrote to memory of 400 1188 wscript.exe BIG BRO.exe PID 1188 wrote to memory of 400 1188 wscript.exe BIG BRO.exe PID 2152 wrote to memory of 3272 2152 Explorer.EXE NETSTAT.EXE PID 2152 wrote to memory of 3272 2152 Explorer.EXE NETSTAT.EXE PID 2152 wrote to memory of 3272 2152 Explorer.EXE NETSTAT.EXE PID 3272 wrote to memory of 4704 3272 NETSTAT.EXE cmd.exe PID 3272 wrote to memory of 4704 3272 NETSTAT.EXE cmd.exe PID 3272 wrote to memory of 4704 3272 NETSTAT.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.js"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\SfehVeXIsQ.js"3⤵
- Blocklisted process makes network request
- Drops startup file
PID:1044
-
-
C:\Users\Admin\AppData\Local\Temp\BIG BRO.exe"C:\Users\Admin\AppData\Local\Temp\BIG BRO.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\BIG BRO.exe"3⤵PID:4704
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5a20ea9350fa5aa4d9641723f3dfc1b31
SHA1c23cf2953ea071eac81740a687473442c66e73de
SHA25601afe1517575e1fd7f60e86702fc11a97cfc74718e520c6016eef42fa164b4ae
SHA512296b4ace0af1f33abb8c3c0262999b07c8ad6e9a4c075959b43335992f1058865581b2c7d362dc824ed787f61dc9c62338778cd28e12add2ac34b086ca62e035
-
Filesize
185KB
MD5a20ea9350fa5aa4d9641723f3dfc1b31
SHA1c23cf2953ea071eac81740a687473442c66e73de
SHA25601afe1517575e1fd7f60e86702fc11a97cfc74718e520c6016eef42fa164b4ae
SHA512296b4ace0af1f33abb8c3c0262999b07c8ad6e9a4c075959b43335992f1058865581b2c7d362dc824ed787f61dc9c62338778cd28e12add2ac34b086ca62e035
-
Filesize
5KB
MD5ef7a0bcfc54e28b9a81af747b834c898
SHA147f605a45958a0beab476be0ef3b97434f7b999e
SHA25624fc05651edf06401a27a583f1dbe295881a16f9f98a04321319f3873a8569a4
SHA512c975ac3784e346a0ed4f754177f25d256b41bd0bf707f37f0e04e3d15022db5e6d9bfbe50719b8ac483f9b7406a0a3a2782a28f279a046f61faffb863ec5da31