Analysis
-
max time kernel
148s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 02:21
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20241010-en
General
-
Target
Quotation.exe
-
Size
773KB
-
MD5
439dad5646f8f78adada2e1d5740d0eb
-
SHA1
85ab73db3b73f38a97a44e0fddc829f2d5977c8a
-
SHA256
69dec355a88f71f9880052143f091580cecd4c6f301c1c6fefe931d44bf8c77d
-
SHA512
d867e2f561fe99d8fdee5abea882ff27b560ca60e22736c3e0862bf409d70d233cc204b37b71133f96c3f7827f642ae9335b07891ae419815e29f45fdbbb18c3
-
SSDEEP
24576:VmMt9lRuEDUgbwUCGnksyrlKNstj4Pif703:0Mt9lRu19Alyx4qj1g
Malware Config
Extracted
formbook
4.1
dn13
5q53s.top
f9813.top
ysticsmoke.net
ignorysingeysquints.cfd
yncsignature.live
svp-their.xyz
outya.xyz
wlkflwef3sf2wf.top
etterjugfetkaril.cfd
p9eh2s99b5.top
400108iqlnnqi219.top
ynsu-condition.xyz
ndividual-bfiaen.xyz
anceibizamagazine.net
itrussips.live
orkcubefood.xyz
lindsandfurnishings.shop
ajwmid.top
pigramescentfeatous.shop
mbvcv56789.click
rmei2-cnpj.website
81uu.top
cis.services
ptionsxpress-17520.vip
ltimatraceglow.vip
apu4dmain.cfd
hckc-sell.xyz
nough-smae.xyz
fsoiw-hotel.xyz
mile-hkajwx.xyz
ay-hbcsg.xyz
articulart.net
ozezae7.pro
asy-jatcrz.xyz
wiftsscend.click
tinky.vip
ould-ktlgl.xyz
vagames.pro
sncmk.shop
trategy-eyewna.xyz
orty.pro
hanprojects.tech
ronsoy.vip
aoxiangwu.top
8tsl.fashion
ashersmeaningmellitz.cfd
ood-packing-iasehq19x224.today
oldier-zjfuu.xyz
ysterywarrior932.top
omercialec.shop
ashclub.xyz
trongenergetichealth.top
addedcaitiffcanzos.shop
ack-gtiij.xyz
nformation-gdrs.xyz
ouwmsoe.top
apermatepens.net
5i34whsisp.top
appen-zuxs.xyz
trennebaffinbayamon.cfd
nablerententeewart.shop
xpert-private-tutors.today
zzw-tv.xyz
ffvd-traditional.xyz
31231851.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2224-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1600-30-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2844 powershell.exe 2160 powershell.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 940 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Quotation.exeQuotation.exewscript.exedescription pid Process procid_target PID 2124 set thread context of 2224 2124 Quotation.exe 36 PID 2224 set thread context of 1388 2224 Quotation.exe 21 PID 1600 set thread context of 1388 1600 wscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exepowershell.exewscript.execmd.exeQuotation.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
Quotation.exeQuotation.exepowershell.exepowershell.exewscript.exepid Process 2124 Quotation.exe 2124 Quotation.exe 2224 Quotation.exe 2224 Quotation.exe 2160 powershell.exe 2844 powershell.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe 1600 wscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Quotation.exewscript.exepid Process 2224 Quotation.exe 2224 Quotation.exe 2224 Quotation.exe 1600 wscript.exe 1600 wscript.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Quotation.exeQuotation.exepowershell.exepowershell.exewscript.exedescription pid Process Token: SeDebugPrivilege 2124 Quotation.exe Token: SeDebugPrivilege 2224 Quotation.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 1600 wscript.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
Quotation.exeExplorer.EXEwscript.exedescription pid Process procid_target PID 2124 wrote to memory of 2844 2124 Quotation.exe 30 PID 2124 wrote to memory of 2844 2124 Quotation.exe 30 PID 2124 wrote to memory of 2844 2124 Quotation.exe 30 PID 2124 wrote to memory of 2844 2124 Quotation.exe 30 PID 2124 wrote to memory of 2160 2124 Quotation.exe 32 PID 2124 wrote to memory of 2160 2124 Quotation.exe 32 PID 2124 wrote to memory of 2160 2124 Quotation.exe 32 PID 2124 wrote to memory of 2160 2124 Quotation.exe 32 PID 2124 wrote to memory of 2944 2124 Quotation.exe 33 PID 2124 wrote to memory of 2944 2124 Quotation.exe 33 PID 2124 wrote to memory of 2944 2124 Quotation.exe 33 PID 2124 wrote to memory of 2944 2124 Quotation.exe 33 PID 2124 wrote to memory of 2224 2124 Quotation.exe 36 PID 2124 wrote to memory of 2224 2124 Quotation.exe 36 PID 2124 wrote to memory of 2224 2124 Quotation.exe 36 PID 2124 wrote to memory of 2224 2124 Quotation.exe 36 PID 2124 wrote to memory of 2224 2124 Quotation.exe 36 PID 2124 wrote to memory of 2224 2124 Quotation.exe 36 PID 2124 wrote to memory of 2224 2124 Quotation.exe 36 PID 1388 wrote to memory of 1600 1388 Explorer.EXE 37 PID 1388 wrote to memory of 1600 1388 Explorer.EXE 37 PID 1388 wrote to memory of 1600 1388 Explorer.EXE 37 PID 1388 wrote to memory of 1600 1388 Explorer.EXE 37 PID 1600 wrote to memory of 940 1600 wscript.exe 38 PID 1600 wrote to memory of 940 1600 wscript.exe 38 PID 1600 wrote to memory of 940 1600 wscript.exe 38 PID 1600 wrote to memory of 940 1600 wscript.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NNQONPlQHe.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NNQONPlQHe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp55E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59929b7bc91d49b978eb1aeb7b58c4c67
SHA1b7a4861a95a4812bc821f00a91645863658352ce
SHA25640f629c1635ad59327fb320228a2a96637d82741280b6e0a0f9de137910bf8db
SHA51296d52d67398be1b9bd1ea4f67474f0155c0162a253f09df5a5ab6cec6950744701efdd08ff5fe767a7943731c8c5f2263d895cb06733412d1919fe7f14b1f66b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UKU8QENKBU2VPWKUYY3X.temp
Filesize7KB
MD55703d52c07b6e4f15d08289615b137e8
SHA1cd6d53591faf670a67c3979f3034883c4272fd52
SHA256f7a6b5b5d09dddb55e50413ae914bb20ba891e033a2121121664daea008ac248
SHA5128be8d809d3752ec2931bb29ad962f49834990f0a56d5b7dda2924e93ef906703a313815f3e56d91dc80a70304ac33b78db61019e30995c4d8b05aa05ae8bfb66