Analysis
-
max time kernel
148s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 02:18
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION.exe
Resource
win7-20240903-en
General
-
Target
QUOTATION.exe
-
Size
597KB
-
MD5
5ef5a1d3d29621fddc9bdc633da0a90d
-
SHA1
83addd1df3377f9e3e7ba76912c5ac1a573a522a
-
SHA256
dea7a268c93cf1c1298d1b9afeff6e7a6bc1a4798f2f237b3e1094fde2fd3f9c
-
SHA512
f6c61a0f6eef46300e4de98336afc81d699ce0a4ac8c367eba661efc2acd77c4e45495f59474c20b177269b27a7acce085c11794fcb881f944fae6af85aa9426
-
SSDEEP
12288:/GxOSlVNuFIpZBMWcus9XstaCb2Qw8bQbK:hSDqIpbMWcV9XoNSQzIK
Malware Config
Extracted
formbook
4.1
t94g
32188.top
mergencyroofrepair656460.online
jkahu.fun
ur4.autos
r0lba4cl0qkaws8.bond
eiliaowang.top
urjav.xyz
kidaman15.click
old-removal-p350.today
levatethismedia.info
h33323s40.top
dormy.click
5406.club
earlofwisdombook.pro
6980.app
ellwood999.biz
otdates.lol
164v.shop
thereal.app
takeget.online
andshakecap.info
urevitality.fit
hinabrasilexpressbr.shop
agacuan6.cloud
ehuacs.vip
ostbr.online
xh354.xyz
texhio.online
utoflightbookings.online
uikfox.top
razeonthego.net
ardenartpros.xyz
rain-pipe-cleaning-72352.bond
argoindah.online
ilo808.vip
urartexplore.top
likbet77ofc.net
olacecarenetwork.info
nfluencer-marketing-47216.bond
alerico.net
ywildchicken.net
8nj2.shop
alsam.bond
emaxvalley.xyz
uwevei8.pro
lwp6c7v.xyz
hongzhuankk02.yachts
kokbihi.online
kxt.xyz
ctivgym.online
he616comies.shop
loto.app
lpha-mn.dev
ungle-product.shop
duaus.fun
roduct-tester-jobs-48097.bond
ikkidigitalpro.net
oppr.fit
uxk-porn-slut.top
aoudimall.net
pessin.tech
ackhoffman.art
echonocat.fun
t-courses-mw-2.bond
uggernauty.net
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2624-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2624-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2624-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2560-25-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2856 powershell.exe -
Deletes itself 1 IoCs
pid Process 2708 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2944 set thread context of 2624 2944 QUOTATION.exe 33 PID 2624 set thread context of 1188 2624 QUOTATION.exe 21 PID 2624 set thread context of 1188 2624 QUOTATION.exe 21 PID 2560 set thread context of 1188 2560 wininit.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTATION.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2944 QUOTATION.exe 2944 QUOTATION.exe 2624 QUOTATION.exe 2624 QUOTATION.exe 2856 powershell.exe 2624 QUOTATION.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe 2560 wininit.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2624 QUOTATION.exe 2624 QUOTATION.exe 2624 QUOTATION.exe 2624 QUOTATION.exe 2560 wininit.exe 2560 wininit.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2944 QUOTATION.exe Token: SeDebugPrivilege 2624 QUOTATION.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2560 wininit.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2856 2944 QUOTATION.exe 31 PID 2944 wrote to memory of 2856 2944 QUOTATION.exe 31 PID 2944 wrote to memory of 2856 2944 QUOTATION.exe 31 PID 2944 wrote to memory of 2856 2944 QUOTATION.exe 31 PID 2944 wrote to memory of 2624 2944 QUOTATION.exe 33 PID 2944 wrote to memory of 2624 2944 QUOTATION.exe 33 PID 2944 wrote to memory of 2624 2944 QUOTATION.exe 33 PID 2944 wrote to memory of 2624 2944 QUOTATION.exe 33 PID 2944 wrote to memory of 2624 2944 QUOTATION.exe 33 PID 2944 wrote to memory of 2624 2944 QUOTATION.exe 33 PID 2944 wrote to memory of 2624 2944 QUOTATION.exe 33 PID 1188 wrote to memory of 2560 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2560 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2560 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2560 1188 Explorer.EXE 34 PID 2560 wrote to memory of 2708 2560 wininit.exe 35 PID 2560 wrote to memory of 2708 2560 wininit.exe 35 PID 2560 wrote to memory of 2708 2560 wininit.exe 35 PID 2560 wrote to memory of 2708 2560 wininit.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2708
-
-