Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 03:07
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20241010-en
General
-
Target
Quotation.exe
-
Size
773KB
-
MD5
4c38d69491c3bc94e2348af4447917be
-
SHA1
b8c6225c52f8c81031e735d5b87daf26b0348e63
-
SHA256
4b50c23f9c20e569699daba5b9f13a3f5e7e3b9977e38b105aff0c8b18fcba70
-
SHA512
c1a28aa883c0f6315667c35f539379779fd7e9dfa6956272b9a64dc1475622a7e24246b172a2c3bb03dde73b4d6986cea4b07100505f6beb9d027dc086c29ff3
-
SSDEEP
24576:4rMoei7fgfET/cic6x42c7s8TwMKGwhFjoBK:4ocIET/ttcRwMejP
Malware Config
Extracted
formbook
4.1
dn13
5q53s.top
f9813.top
ysticsmoke.net
ignorysingeysquints.cfd
yncsignature.live
svp-their.xyz
outya.xyz
wlkflwef3sf2wf.top
etterjugfetkaril.cfd
p9eh2s99b5.top
400108iqlnnqi219.top
ynsu-condition.xyz
ndividual-bfiaen.xyz
anceibizamagazine.net
itrussips.live
orkcubefood.xyz
lindsandfurnishings.shop
ajwmid.top
pigramescentfeatous.shop
mbvcv56789.click
rmei2-cnpj.website
81uu.top
cis.services
ptionsxpress-17520.vip
ltimatraceglow.vip
apu4dmain.cfd
hckc-sell.xyz
nough-smae.xyz
fsoiw-hotel.xyz
mile-hkajwx.xyz
ay-hbcsg.xyz
articulart.net
ozezae7.pro
asy-jatcrz.xyz
wiftsscend.click
tinky.vip
ould-ktlgl.xyz
vagames.pro
sncmk.shop
trategy-eyewna.xyz
orty.pro
hanprojects.tech
ronsoy.vip
aoxiangwu.top
8tsl.fashion
ashersmeaningmellitz.cfd
ood-packing-iasehq19x224.today
oldier-zjfuu.xyz
ysterywarrior932.top
omercialec.shop
ashclub.xyz
trongenergetichealth.top
addedcaitiffcanzos.shop
ack-gtiij.xyz
nformation-gdrs.xyz
ouwmsoe.top
apermatepens.net
5i34whsisp.top
appen-zuxs.xyz
trennebaffinbayamon.cfd
nablerententeewart.shop
xpert-private-tutors.today
zzw-tv.xyz
ffvd-traditional.xyz
31231851.xyz
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2196-30-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2196-91-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4016-93-0x0000000000F40000-0x0000000000F6F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 3088 powershell.exe 3852 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Quotation.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Quotation.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Quotation.exeQuotation.execontrol.exedescription pid Process procid_target PID 2772 set thread context of 2196 2772 Quotation.exe 99 PID 2196 set thread context of 3468 2196 Quotation.exe 56 PID 2196 set thread context of 3468 2196 Quotation.exe 56 PID 4016 set thread context of 3468 4016 control.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Quotation.exepowershell.exepowershell.exeschtasks.execontrol.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
Quotation.exepowershell.exepowershell.exeQuotation.execontrol.exepid Process 2772 Quotation.exe 3088 powershell.exe 3852 powershell.exe 2772 Quotation.exe 2196 Quotation.exe 2196 Quotation.exe 2196 Quotation.exe 2196 Quotation.exe 3088 powershell.exe 3852 powershell.exe 2196 Quotation.exe 2196 Quotation.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe 4016 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Quotation.execontrol.exepid Process 2196 Quotation.exe 2196 Quotation.exe 2196 Quotation.exe 2196 Quotation.exe 4016 control.exe 4016 control.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
Quotation.exepowershell.exepowershell.exeQuotation.exeExplorer.EXEcontrol.exedescription pid Process Token: SeDebugPrivilege 2772 Quotation.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeDebugPrivilege 2196 Quotation.exe Token: SeShutdownPrivilege 3468 Explorer.EXE Token: SeCreatePagefilePrivilege 3468 Explorer.EXE Token: SeShutdownPrivilege 3468 Explorer.EXE Token: SeCreatePagefilePrivilege 3468 Explorer.EXE Token: SeDebugPrivilege 4016 control.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3468 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Quotation.exeExplorer.EXEcontrol.exedescription pid Process procid_target PID 2772 wrote to memory of 3088 2772 Quotation.exe 93 PID 2772 wrote to memory of 3088 2772 Quotation.exe 93 PID 2772 wrote to memory of 3088 2772 Quotation.exe 93 PID 2772 wrote to memory of 3852 2772 Quotation.exe 95 PID 2772 wrote to memory of 3852 2772 Quotation.exe 95 PID 2772 wrote to memory of 3852 2772 Quotation.exe 95 PID 2772 wrote to memory of 736 2772 Quotation.exe 97 PID 2772 wrote to memory of 736 2772 Quotation.exe 97 PID 2772 wrote to memory of 736 2772 Quotation.exe 97 PID 2772 wrote to memory of 2196 2772 Quotation.exe 99 PID 2772 wrote to memory of 2196 2772 Quotation.exe 99 PID 2772 wrote to memory of 2196 2772 Quotation.exe 99 PID 2772 wrote to memory of 2196 2772 Quotation.exe 99 PID 2772 wrote to memory of 2196 2772 Quotation.exe 99 PID 2772 wrote to memory of 2196 2772 Quotation.exe 99 PID 3468 wrote to memory of 4016 3468 Explorer.EXE 100 PID 3468 wrote to memory of 4016 3468 Explorer.EXE 100 PID 3468 wrote to memory of 4016 3468 Explorer.EXE 100 PID 4016 wrote to memory of 4944 4016 control.exe 101 PID 4016 wrote to memory of 4944 4016 control.exe 101 PID 4016 wrote to memory of 4944 4016 control.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kXmvCnJ.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kXmvCnJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE791.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:736
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5e64b7660743a08c3981a2b986f62a0b3
SHA1ba268ce1035cccc30e0d2a9cae7bda977655ed2f
SHA256af47d5c0b7081d64c59dd501b5e340d085f6fe078ebf7d8882c4e1571ca85bd9
SHA512472b406ca3f946e12fd562aa1c24df7606b13a889f09523042f60b3b9575563bef73c32e00aa76d03d8d704e3505f9190e05e39250b5d748c017d65523d4662b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD527f7bedb0a6a2f419ca6746016bda0c4
SHA16de13bed927179083bce5a831e740d676870be87
SHA256db44b3e83dfbfecea4fbe5fb9a0db69a7c8be963f582598dceca307af5866bfa
SHA512d52c907f1dabf0261e962fda301475813d8015462ec093d37b19671d207119daa4705e8d8d93aeefb5f13a3ad555f841db47304d92dcaee1e14f54952b251bd2