Analysis
-
max time kernel
149s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 13:52
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20240729-en
General
-
Target
Quotation.exe
-
Size
730KB
-
MD5
4453dca26766035d9432ecee51eef94c
-
SHA1
af7c6e9ab2aecb58faf64fec05ab45f239dcbea3
-
SHA256
d281b712bf3960b42fc0e9d0997fbbc545f1113f1097dc87b91712bb5ecd4df5
-
SHA512
de8524b419b23e6971abda6a0d172930a0264374e05a207ed450c26bb0537c01958b349de7fd37ea7a475f1cdca15a95fea458f7d80c4e063992c4bfd17ad9bc
-
SSDEEP
12288:hbdGxhDy6BPUtdOIpuurJSs0XsVc2ZiM5Re+CkDSqDbX0e/fYq6jwQhz:hbduNW/OmuOcs08h1vnCkDdbB/Qqm
Malware Config
Extracted
formbook
4.1
h209
sbtstuff.site
omlyes.com
movershifting.com
gearballer.com
oketoto.pro
myringleader.com
lrcjc750s.xyz
ata2024.xyz
password-manager-89409.bond
aiassistanthub.net
changvolt.cfd
netino.site
wear-wale.com
omnipresenceagency.com
huangguan.ooo
propersonnelmedia.com
9332952.com
k3s.support
ciytrw.xyz
cb095.pro
royalreshortbooking.xyz
studio29photography.com
62472.xyz
offerseshop.com
xn--mjru74buk5boca.store
jzzkjvaz.com
qzbt7s.com
atsinvest.com
goldengoosemultiplier.com
investing-courses-66663.bond
blueflamenews.com
xn--72cb0bab2pc6b3j3b.com
damtv24.xyz
ya1w.top
margueritemeilleure.com
zinittech.com
testingdomain.xyz
zakenlatyn.xyz
jungdofire.com
jackpfenninger.com
comfyquiltsbysusan.com
weststarconstructions.com
accrevcenglobal.com
ok9km1.fun
cxbqchm.life
review-with-hossain.com
webmedianews.com
visioncaretutor.com
r9x4g.xyz
nicorinehart.com
airhead.icu
genesisproj.online
hebatduta77.com
xiaopangonsol.com
cilynder.com
nestnerd.xyz
95476.photos
wearepartisan.rocks
snowshop4.com
podoc.fun
psicologaceciliabarros.com
klassens.info
therocketlobsters.com
world-palace.com
antibirdnetservices.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/1252-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1252-40-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1252-74-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2456-75-0x0000000000870000-0x000000000089F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4264 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Quotation.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4792 set thread context of 1252 4792 Quotation.exe 97 PID 1252 set thread context of 3476 1252 Quotation.exe 56 PID 1252 set thread context of 3476 1252 Quotation.exe 56 PID 2456 set thread context of 3476 2456 control.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 4264 powershell.exe 1252 Quotation.exe 1252 Quotation.exe 1252 Quotation.exe 1252 Quotation.exe 4264 powershell.exe 1252 Quotation.exe 1252 Quotation.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe 2456 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1252 Quotation.exe 1252 Quotation.exe 1252 Quotation.exe 1252 Quotation.exe 2456 control.exe 2456 control.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 1252 Quotation.exe Token: SeShutdownPrivilege 3476 Explorer.EXE Token: SeCreatePagefilePrivilege 3476 Explorer.EXE Token: SeDebugPrivilege 2456 control.exe Token: SeShutdownPrivilege 3476 Explorer.EXE Token: SeCreatePagefilePrivilege 3476 Explorer.EXE Token: SeShutdownPrivilege 3476 Explorer.EXE Token: SeCreatePagefilePrivilege 3476 Explorer.EXE Token: SeShutdownPrivilege 3476 Explorer.EXE Token: SeCreatePagefilePrivilege 3476 Explorer.EXE Token: SeShutdownPrivilege 3476 Explorer.EXE Token: SeCreatePagefilePrivilege 3476 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3476 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4792 wrote to memory of 4264 4792 Quotation.exe 93 PID 4792 wrote to memory of 4264 4792 Quotation.exe 93 PID 4792 wrote to memory of 4264 4792 Quotation.exe 93 PID 4792 wrote to memory of 4964 4792 Quotation.exe 95 PID 4792 wrote to memory of 4964 4792 Quotation.exe 95 PID 4792 wrote to memory of 4964 4792 Quotation.exe 95 PID 4792 wrote to memory of 1252 4792 Quotation.exe 97 PID 4792 wrote to memory of 1252 4792 Quotation.exe 97 PID 4792 wrote to memory of 1252 4792 Quotation.exe 97 PID 4792 wrote to memory of 1252 4792 Quotation.exe 97 PID 4792 wrote to memory of 1252 4792 Quotation.exe 97 PID 4792 wrote to memory of 1252 4792 Quotation.exe 97 PID 3476 wrote to memory of 2456 3476 Explorer.EXE 100 PID 3476 wrote to memory of 2456 3476 Explorer.EXE 100 PID 3476 wrote to memory of 2456 3476 Explorer.EXE 100 PID 2456 wrote to memory of 1360 2456 control.exe 101 PID 2456 wrote to memory of 1360 2456 control.exe 101 PID 2456 wrote to memory of 1360 2456 control.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jjcTSPCwf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jjcTSPCwf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB92.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4964
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2240
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1360
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD566ca34c314b165db83dae23fef11b5b9
SHA1fb2a855ec47d52eb9c8140b95c6a1726dab634df
SHA256ae8a9b70e9be33d013c0c55e6b2ca0874f5c73e9f7cdde711485c19714ad1ee8
SHA51266a67114cc8218f99b80c36ebc304fb32082b61ac5319256d708d22fff570bdaea9dc413fa00197cded722f25d985ec20961d462e0caf3b05daff0fad7603b9f