Analysis
-
max time kernel
166s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 11:01
Static task
static1
Behavioral task
behavioral1
Sample
Urgent quote request -pdf-.exe
Resource
win7-20220812-en
General
-
Target
Urgent quote request -pdf-.exe
-
Size
636KB
-
MD5
b8315ffe6f3194b9b8b8188696524867
-
SHA1
bb037856bb04518f5b1948efffbfbe31646af3ef
-
SHA256
d50b5e68cc51789ccf9d892f92fd82ca4340f3603882c9fa24ea965d9e839a80
-
SHA512
874a181dd92fcc9968f88b9a9e6a0e38473f85c4fd4ea84029bc0ed8e2717a957bc6a244b5222c8a7f8716bb85a774dee04c64f73802f9bfbe8c7b421a3ecb02
-
SSDEEP
12288:8pcJpbKbfuLb58ZGYxiudpN0nC3Lf91I64HyfOWyoc+h2j2AKm+:8ajbKCLb58ZGIRb7f9m8g5
Malware Config
Extracted
formbook
4.1
a24e
flormarine.co.uk
theglazingsquad.uk
konarkpharma.com
maxpropertyfinanceuk.co.uk
jackson-ifc.com
yvonneazevedoimoveis.net
baystella.com
arexbaba.online
trihgd.xyz
filth520571.com
cikpkg.cfd
jakesupport.com
8863365.com
duniaslot777.online
lop3a.com
berkut-clan.ru
lernnavigator.com
elenaisaprincess.co.uk
daimadaquan.xyz
mychirocart.net
auroraalerts.uk
dunaphotography.com
netspirit.africa
alborhaneye.com
dwentalplans.com
95878.se
family-doctor-49371.com
grafonord.se
avimpactfit.com
growthlabus.com
kidney-life.com
delightfulappearance.com
valleymistst.co.uk
getasalaryraise.com
hongqiqu.vip
arkadiumstore.com
gaskansaja.click
getv3apparel.com
3888my.com
flaginyard.com
applehci.com
politouniversity.com
health-23.com
asciana.com
estheticdoctorturkey.com
bkes-2023.info
6bitly.com
abopappas.online
faridfabrics.com
td0.online
seosquid.co.uk
0731ye.net
alliotcloud.top
gxin-cn.com
96yz857.xyz
tekniik.co.uk
histarfamily.com
industrailglasstech.com
ioqpht6c.store
dacodig.com
emaliaolkusz1907.com
hjd533.com
dentalblueprints.com
amberdrichardson.com
balloonbanarasdecorator.com
Signatures
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1756-68-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1756-69-0x000000000041F130-mapping.dmp formbook behavioral1/memory/1756-76-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1136-80-0x00000000000B0000-0x00000000000DF000-memory.dmp formbook behavioral1/memory/1136-82-0x00000000000B0000-0x00000000000DF000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1816 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Urgent quote request -pdf-.exeUrgent quote request -pdf-.execscript.exedescription pid process target process PID 872 set thread context of 1756 872 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 1756 set thread context of 1236 1756 Urgent quote request -pdf-.exe Explorer.EXE PID 1136 set thread context of 1236 1136 cscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
Urgent quote request -pdf-.exepowershell.execscript.exepid process 1756 Urgent quote request -pdf-.exe 1756 Urgent quote request -pdf-.exe 1288 powershell.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe 1136 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Urgent quote request -pdf-.execscript.exepid process 1756 Urgent quote request -pdf-.exe 1756 Urgent quote request -pdf-.exe 1756 Urgent quote request -pdf-.exe 1136 cscript.exe 1136 cscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Urgent quote request -pdf-.exepowershell.execscript.exedescription pid process Token: SeDebugPrivilege 1756 Urgent quote request -pdf-.exe Token: SeDebugPrivilege 1288 powershell.exe Token: SeDebugPrivilege 1136 cscript.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
Urgent quote request -pdf-.exeExplorer.EXEcscript.exedescription pid process target process PID 872 wrote to memory of 1288 872 Urgent quote request -pdf-.exe powershell.exe PID 872 wrote to memory of 1288 872 Urgent quote request -pdf-.exe powershell.exe PID 872 wrote to memory of 1288 872 Urgent quote request -pdf-.exe powershell.exe PID 872 wrote to memory of 1288 872 Urgent quote request -pdf-.exe powershell.exe PID 872 wrote to memory of 1324 872 Urgent quote request -pdf-.exe schtasks.exe PID 872 wrote to memory of 1324 872 Urgent quote request -pdf-.exe schtasks.exe PID 872 wrote to memory of 1324 872 Urgent quote request -pdf-.exe schtasks.exe PID 872 wrote to memory of 1324 872 Urgent quote request -pdf-.exe schtasks.exe PID 872 wrote to memory of 1756 872 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 872 wrote to memory of 1756 872 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 872 wrote to memory of 1756 872 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 872 wrote to memory of 1756 872 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 872 wrote to memory of 1756 872 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 872 wrote to memory of 1756 872 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 872 wrote to memory of 1756 872 Urgent quote request -pdf-.exe Urgent quote request -pdf-.exe PID 1236 wrote to memory of 1136 1236 Explorer.EXE cscript.exe PID 1236 wrote to memory of 1136 1236 Explorer.EXE cscript.exe PID 1236 wrote to memory of 1136 1236 Explorer.EXE cscript.exe PID 1236 wrote to memory of 1136 1236 Explorer.EXE cscript.exe PID 1136 wrote to memory of 1816 1136 cscript.exe cmd.exe PID 1136 wrote to memory of 1816 1136 cscript.exe cmd.exe PID 1136 wrote to memory of 1816 1136 cscript.exe cmd.exe PID 1136 wrote to memory of 1816 1136 cscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GyFWLglwl.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GyFWLglwl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp88A.tmp"3⤵
- Creates scheduled task(s)
PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"3⤵
- Deletes itself
PID:1816
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b9c9dbb4e8b770db5ee708589d08fd56
SHA1c24cfdae582f61c56b8a223560d0a1da2cb33dfd
SHA256b3b863cd3d97387a165afc97e2d0e67fed6c6ca76b2ac2d0cda5998fcfd19aa8
SHA512ec38f20a91f828ad3cc0a9a3620fa8a78b9e0e9500b2f6aab6f9051513974f9b669b1e3946b63ae23b0c35445f52bcbe44f6c12d78fc26064bf674b7a271e601