Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 13:52
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20240729-en
General
-
Target
Quotation.exe
-
Size
730KB
-
MD5
4453dca26766035d9432ecee51eef94c
-
SHA1
af7c6e9ab2aecb58faf64fec05ab45f239dcbea3
-
SHA256
d281b712bf3960b42fc0e9d0997fbbc545f1113f1097dc87b91712bb5ecd4df5
-
SHA512
de8524b419b23e6971abda6a0d172930a0264374e05a207ed450c26bb0537c01958b349de7fd37ea7a475f1cdca15a95fea458f7d80c4e063992c4bfd17ad9bc
-
SSDEEP
12288:hbdGxhDy6BPUtdOIpuurJSs0XsVc2ZiM5Re+CkDSqDbX0e/fYq6jwQhz:hbduNW/OmuOcs08h1vnCkDdbB/Qqm
Malware Config
Extracted
formbook
4.1
h209
sbtstuff.site
omlyes.com
movershifting.com
gearballer.com
oketoto.pro
myringleader.com
lrcjc750s.xyz
ata2024.xyz
password-manager-89409.bond
aiassistanthub.net
changvolt.cfd
netino.site
wear-wale.com
omnipresenceagency.com
huangguan.ooo
propersonnelmedia.com
9332952.com
k3s.support
ciytrw.xyz
cb095.pro
royalreshortbooking.xyz
studio29photography.com
62472.xyz
offerseshop.com
xn--mjru74buk5boca.store
jzzkjvaz.com
qzbt7s.com
atsinvest.com
goldengoosemultiplier.com
investing-courses-66663.bond
blueflamenews.com
xn--72cb0bab2pc6b3j3b.com
damtv24.xyz
ya1w.top
margueritemeilleure.com
zinittech.com
testingdomain.xyz
zakenlatyn.xyz
jungdofire.com
jackpfenninger.com
comfyquiltsbysusan.com
weststarconstructions.com
accrevcenglobal.com
ok9km1.fun
cxbqchm.life
review-with-hossain.com
webmedianews.com
visioncaretutor.com
r9x4g.xyz
nicorinehart.com
airhead.icu
genesisproj.online
hebatduta77.com
xiaopangonsol.com
cilynder.com
nestnerd.xyz
95476.photos
wearepartisan.rocks
snowshop4.com
podoc.fun
psicologaceciliabarros.com
klassens.info
therocketlobsters.com
world-palace.com
antibirdnetservices.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2732-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2756-25-0x00000000000B0000-0x00000000000DF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2204 powershell.exe -
Deletes itself 1 IoCs
pid Process 2824 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2124 set thread context of 2732 2124 Quotation.exe 36 PID 2732 set thread context of 1264 2732 Quotation.exe 21 PID 2756 set thread context of 1264 2756 cscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2736 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2124 Quotation.exe 2124 Quotation.exe 2204 powershell.exe 2732 Quotation.exe 2732 Quotation.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe 2756 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2732 Quotation.exe 2732 Quotation.exe 2732 Quotation.exe 2756 cscript.exe 2756 cscript.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2124 Quotation.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 2732 Quotation.exe Token: SeDebugPrivilege 2756 cscript.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2204 2124 Quotation.exe 31 PID 2124 wrote to memory of 2204 2124 Quotation.exe 31 PID 2124 wrote to memory of 2204 2124 Quotation.exe 31 PID 2124 wrote to memory of 2204 2124 Quotation.exe 31 PID 2124 wrote to memory of 2736 2124 Quotation.exe 33 PID 2124 wrote to memory of 2736 2124 Quotation.exe 33 PID 2124 wrote to memory of 2736 2124 Quotation.exe 33 PID 2124 wrote to memory of 2736 2124 Quotation.exe 33 PID 2124 wrote to memory of 2764 2124 Quotation.exe 35 PID 2124 wrote to memory of 2764 2124 Quotation.exe 35 PID 2124 wrote to memory of 2764 2124 Quotation.exe 35 PID 2124 wrote to memory of 2764 2124 Quotation.exe 35 PID 2124 wrote to memory of 2732 2124 Quotation.exe 36 PID 2124 wrote to memory of 2732 2124 Quotation.exe 36 PID 2124 wrote to memory of 2732 2124 Quotation.exe 36 PID 2124 wrote to memory of 2732 2124 Quotation.exe 36 PID 2124 wrote to memory of 2732 2124 Quotation.exe 36 PID 2124 wrote to memory of 2732 2124 Quotation.exe 36 PID 2124 wrote to memory of 2732 2124 Quotation.exe 36 PID 1264 wrote to memory of 2756 1264 Explorer.EXE 37 PID 1264 wrote to memory of 2756 1264 Explorer.EXE 37 PID 1264 wrote to memory of 2756 1264 Explorer.EXE 37 PID 1264 wrote to memory of 2756 1264 Explorer.EXE 37 PID 2756 wrote to memory of 2824 2756 cscript.exe 38 PID 2756 wrote to memory of 2824 2756 cscript.exe 38 PID 2756 wrote to memory of 2824 2756 cscript.exe 38 PID 2756 wrote to memory of 2824 2756 cscript.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jjcTSPCwf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jjcTSPCwf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF3C1.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50a1b55714b6a1c01a0cbab865da2b74a
SHA150ab09b81a9c0ff647b72287301c2d2d293e241b
SHA2565512d60f80ec74bf3ab8f5fc501657758ab604865582fc17903295509f59ff01
SHA512840a61ddbcddd6df8795b639b58d43fb6624a2ba0fe9ee8c29fdac7b52a6541586eb07374957edf6edc48deb552c3e228e6dedc4f7af00f3b03d91ddab3e0343