Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
03-05-2023 10:19
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20230220-en
General
-
Target
Quotation.exe
-
Size
704KB
-
MD5
64d571f6ab61788ccd1d0e7e83f85e1e
-
SHA1
65c6d2dc29a74b4ae79594c2a0517c41a0798f9c
-
SHA256
b81deeedf20176eab269dc52fb165d8d8c7f74fe3bddf09089702b37dd012ce6
-
SHA512
29f813bf6539d76e68955f93ab96b2a8b3174118f05be8a9ec4432e9761ac7694863146e29247cfedd243414fdebd07ebbdb3537e5a729f985bc6ba3686e89a1
-
SSDEEP
12288:MPFQH49xB8v6CJvt7pxtQdqqEoL9zH95wo3BE:CFQY9EtxtQdBEoL9zb3O
Malware Config
Extracted
formbook
4.1
ce18
kenfinnegan.com
exopestireland.com
allthingzbeautiellc.com
attractiveidiot.com
calmsealight.com
ectobyte.com
8rr.xyz
hcmajq.info
alisongraceventures.com
jamtanganbagus.online
forexpropfirmmastery.com
coupimmobilier.com
amarisetechnologies.com
countrykidsclothing.com
eyecatcher.tech
merxip.online
fiteallc.com
themensroombarber.co.uk
seroofingtelford.co.uk
birdie786.com
tinasc.com
abadicash11.vip
beyondschoolwork.com
coachcreators.net
theoakwheel.co.uk
electrolyteelectric.com
bastetribal.com
bleatcement.online
sunsetnyc.com
bjzlccqz.com
loyaldiscount.com
gamerunr.com
keepaquarium.com
ecochec.ru
annakaiello.com
just-leanin.com
kitchen-furniture-66738.com
alibama.top
current-vacanies.com
hentaireaf.com
sim-virtual.net
wilkesalms.org.uk
bishopdelicious.com
dunamu-cabin.com
kessdaniels.com
x7c7h.com
permianmitsubishi.net
logmauk.co.uk
libertyconsul.com
dghg-106.com
bcpatil.com
diamondsilkregimen.com
nankanasaheb.com
incomeclub.africa
login-xfinity.net
fayetaylor.realtor
ljcfarms.africa
g-starnetwork.com
fullmography.com
cleanifylaundry.com
async.live
bigcommerce.rsvp
dominioncard.com
bankloan-dd.ru
bookcom34567875373733744444.top
Signatures
-
Formbook payload 6 IoCs
resource yara_rule behavioral1/memory/1492-71-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/668-73-0x00000000025E0000-0x0000000002620000-memory.dmp formbook behavioral1/memory/1492-75-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1492-84-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1604-86-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1604-88-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 1972 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1380 set thread context of 1492 1380 Quotation.exe 33 PID 1492 set thread context of 1264 1492 Quotation.exe 13 PID 1492 set thread context of 1264 1492 Quotation.exe 13 PID 1604 set thread context of 1264 1604 NAPSTAT.EXE 13 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1380 Quotation.exe 1380 Quotation.exe 668 powershell.exe 1492 Quotation.exe 1492 Quotation.exe 1492 Quotation.exe 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1264 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1492 Quotation.exe 1492 Quotation.exe 1492 Quotation.exe 1492 Quotation.exe 1604 NAPSTAT.EXE 1604 NAPSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1380 Quotation.exe Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 1492 Quotation.exe Token: SeDebugPrivilege 1604 NAPSTAT.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1380 wrote to memory of 668 1380 Quotation.exe 28 PID 1380 wrote to memory of 668 1380 Quotation.exe 28 PID 1380 wrote to memory of 668 1380 Quotation.exe 28 PID 1380 wrote to memory of 668 1380 Quotation.exe 28 PID 1380 wrote to memory of 808 1380 Quotation.exe 30 PID 1380 wrote to memory of 808 1380 Quotation.exe 30 PID 1380 wrote to memory of 808 1380 Quotation.exe 30 PID 1380 wrote to memory of 808 1380 Quotation.exe 30 PID 1380 wrote to memory of 944 1380 Quotation.exe 32 PID 1380 wrote to memory of 944 1380 Quotation.exe 32 PID 1380 wrote to memory of 944 1380 Quotation.exe 32 PID 1380 wrote to memory of 944 1380 Quotation.exe 32 PID 1380 wrote to memory of 1492 1380 Quotation.exe 33 PID 1380 wrote to memory of 1492 1380 Quotation.exe 33 PID 1380 wrote to memory of 1492 1380 Quotation.exe 33 PID 1380 wrote to memory of 1492 1380 Quotation.exe 33 PID 1380 wrote to memory of 1492 1380 Quotation.exe 33 PID 1380 wrote to memory of 1492 1380 Quotation.exe 33 PID 1380 wrote to memory of 1492 1380 Quotation.exe 33 PID 1264 wrote to memory of 1604 1264 Explorer.EXE 34 PID 1264 wrote to memory of 1604 1264 Explorer.EXE 34 PID 1264 wrote to memory of 1604 1264 Explorer.EXE 34 PID 1264 wrote to memory of 1604 1264 Explorer.EXE 34 PID 1604 wrote to memory of 1972 1604 NAPSTAT.EXE 35 PID 1604 wrote to memory of 1972 1604 NAPSTAT.EXE 35 PID 1604 wrote to memory of 1972 1604 NAPSTAT.EXE 35 PID 1604 wrote to memory of 1972 1604 NAPSTAT.EXE 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wKVmDzRBwGW.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wKVmDzRBwGW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBD86.tmp"3⤵
- Creates scheduled task(s)
PID:808
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵PID:944
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
-
C:\Windows\SysWOW64\NAPSTAT.EXE"C:\Windows\SysWOW64\NAPSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- Deletes itself
PID:1972
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5753d4588c59af7a42f5d1949602c6598
SHA1677bc5fe37077696fd51342412f9a693d634a9bf
SHA256258a79e97a9501dec12880e6a9ed3d6d96129fd7a6384c12ee4ea61854bc90b8
SHA5127ec680cbe0130f2531ab6949e671f99244c427cb0a72e6496402a88e293eb77374d41d7109254fd00ab1495e5b68d3117bdf8144c2cfcde3940e618170760a52