Analysis
-
max time kernel
174s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 08:35
Static task
static1
Behavioral task
behavioral1
Sample
Urgent quote request -pdf-.exe
Resource
win7-20221111-en
General
-
Target
Urgent quote request -pdf-.exe
-
Size
812KB
-
MD5
ce411b2f7dfd407c1a546e160193b55d
-
SHA1
c061262cf1a7999d7ee59694dd0c8bb570987e02
-
SHA256
8cfdcbcbb0b67c66ebb1c3a4cfb995424a9dc791c13d8df53cea06bcd8c2afef
-
SHA512
af96c79b2af92840691a777a72e650c0763f0bc20ecd8d1970ac97cdd5048768fbe413dbd7d673f03f53bcace92d517eeb17b9a791c4c29fa4463b6a8c9c51ba
-
SSDEEP
12288:h2D2DHPXsU51ZM0W52nCrgxRzrzbH3sgGJy3i9zxihIg95lvTHRyoY:Q2DPugfrzbHcFJwIohIgvpjRpY
Malware Config
Extracted
formbook
4.1
a24e
flormarine.co.uk
theglazingsquad.uk
konarkpharma.com
maxpropertyfinanceuk.co.uk
jackson-ifc.com
yvonneazevedoimoveis.net
baystella.com
arexbaba.online
trihgd.xyz
filth520571.com
cikpkg.cfd
jakesupport.com
8863365.com
duniaslot777.online
lop3a.com
berkut-clan.ru
lernnavigator.com
elenaisaprincess.co.uk
daimadaquan.xyz
mychirocart.net
auroraalerts.uk
dunaphotography.com
netspirit.africa
alborhaneye.com
dwentalplans.com
95878.se
family-doctor-49371.com
grafonord.se
avimpactfit.com
growthlabus.com
kidney-life.com
delightfulappearance.com
valleymistst.co.uk
getasalaryraise.com
hongqiqu.vip
arkadiumstore.com
gaskansaja.click
getv3apparel.com
3888my.com
flaginyard.com
applehci.com
politouniversity.com
health-23.com
asciana.com
estheticdoctorturkey.com
bkes-2023.info
6bitly.com
abopappas.online
faridfabrics.com
td0.online
seosquid.co.uk
0731ye.net
alliotcloud.top
gxin-cn.com
96yz857.xyz
tekniik.co.uk
histarfamily.com
industrailglasstech.com
ioqpht6c.store
dacodig.com
emaliaolkusz1907.com
hjd533.com
dentalblueprints.com
amberdrichardson.com
balloonbanarasdecorator.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3148-143-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3148-153-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3664-161-0x0000000001040000-0x000000000106F000-memory.dmp formbook behavioral2/memory/3664-170-0x0000000001040000-0x000000000106F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Urgent quote request -pdf-.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Urgent quote request -pdf-.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Urgent quote request -pdf-.exeUrgent quote request -pdf-.exehelp.exedescription pid process target process PID 4264 set thread context of 3148 4264 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 3148 set thread context of 2348 3148 Urgent quote request -pdf-.exe Explorer.EXE PID 3664 set thread context of 2348 3664 help.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 44 IoCs
Processes:
powershell.exeUrgent quote request -pdf-.exehelp.exepid process 2784 powershell.exe 3148 Urgent quote request -pdf-.exe 3148 Urgent quote request -pdf-.exe 3148 Urgent quote request -pdf-.exe 3148 Urgent quote request -pdf-.exe 2784 powershell.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe 3664 help.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2348 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Urgent quote request -pdf-.exehelp.exepid process 3148 Urgent quote request -pdf-.exe 3148 Urgent quote request -pdf-.exe 3148 Urgent quote request -pdf-.exe 3664 help.exe 3664 help.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exeUrgent quote request -pdf-.exehelp.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 3148 Urgent quote request -pdf-.exe Token: SeDebugPrivilege 3664 help.exe Token: SeShutdownPrivilege 2348 Explorer.EXE Token: SeCreatePagefilePrivilege 2348 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
Urgent quote request -pdf-.exeExplorer.EXEhelp.exedescription pid process target process PID 4264 wrote to memory of 2784 4264 Urgent quote request -pdf-.exe powershell.exe PID 4264 wrote to memory of 2784 4264 Urgent quote request -pdf-.exe powershell.exe PID 4264 wrote to memory of 2784 4264 Urgent quote request -pdf-.exe powershell.exe PID 4264 wrote to memory of 4720 4264 Urgent quote request -pdf-.exe schtasks.exe PID 4264 wrote to memory of 4720 4264 Urgent quote request -pdf-.exe schtasks.exe PID 4264 wrote to memory of 4720 4264 Urgent quote request -pdf-.exe schtasks.exe PID 4264 wrote to memory of 3148 4264 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 4264 wrote to memory of 3148 4264 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 4264 wrote to memory of 3148 4264 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 4264 wrote to memory of 3148 4264 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 4264 wrote to memory of 3148 4264 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 4264 wrote to memory of 3148 4264 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 2348 wrote to memory of 3664 2348 Explorer.EXE help.exe PID 2348 wrote to memory of 3664 2348 Explorer.EXE help.exe PID 2348 wrote to memory of 3664 2348 Explorer.EXE help.exe PID 3664 wrote to memory of 3380 3664 help.exe cmd.exe PID 3664 wrote to memory of 3380 3664 help.exe cmd.exe PID 3664 wrote to memory of 3380 3664 help.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KLDxttbPfKRi.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KLDxttbPfKRi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp857C.tmp"3⤵
- Creates scheduled task(s)
PID:4720
-
-
C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"3⤵PID:3380
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD559dc243112b58cb6ad3f6e734047c63b
SHA10253fefdec8c4a49729199c89b37c6654f0c807c
SHA256b9af5566646cd518eb14026bae19c2009a8f3e500b957a8285842eacd1220fec
SHA512f8c1bcd90183ad4985d45e0172439ad65c51223b1301ce164df3da53c54c53fa95b7742dfd0441587a3c64b7103fd13911a481192292cb33d980e7251d5208fe