Analysis
-
max time kernel
300s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 13:03
Static task
static1
Behavioral task
behavioral1
Sample
request for quotation rfq1310.exe
Resource
win7-20241010-en
General
-
Target
request for quotation rfq1310.exe
-
Size
770KB
-
MD5
bd6584d7e2508c10530a601da83ad1b6
-
SHA1
9416508aba8c25ffdb847a5c5edfa9e81556f022
-
SHA256
f7cfd8a77e099b053a939902b4bc371cf0660070287b7f9f89971181d36be10e
-
SHA512
4e3c648628ecb8b0e918662852969ea2c33b8eae4efd99fc1294c331f7cb30a86c9e1c3955b9d530542e23497b7e19715db7b3d44bab3a3633d9e8715c6d53bc
-
SSDEEP
24576:jpMvkAfsxfTmXQQlnUJablD1vE2Qtk6Fl:jEh0Yb+J4JvRuPFl
Malware Config
Extracted
formbook
4.1
md49
enithpro.shop
utozeed.agency
ornpicsbd.xyz
82yjj301.top
kphone.online
3ccha73hdl5.shop
seinow.online
usurrofest.info
2ads2s2.top
oritskul.net
etlivecasino.bet
erts.navy
anieubezpieczenia.online
dyhph1020pm.top
paceglide.space
ibmedia.net
arwyking.icu
soriaticarthritis101.today
earopia.shop
gctg2qt4h.top
bud.studio
vory.pet
likogames.top
igglyjellybean.buzz
enericotr.online
uid.wtf
uturefindsstudio.store
qq6f7.asia
000226.xyz
dmksnfkvnkamddddsss05.sbs
levateacri.shop
reativeplayfulness.xyz
uvy.site
tm.boutique
hequedhornyboob.sbs
kiustx.shop
oatsystem.online
obike.online
ome-care-21144.bond
ellnessboxfrance.shop
hecandidcollective.net
45408.vip
ytj.lat
nline-advertising-67741.bond
iseforce.info
lovxip.xyz
nz75.top
mn17563.info
v6-gpmtn.net
olo-bryle.info
edicalaesthetictreatment.net
exttohashtag.online
oloreklama.biz
5519.one
ayfinalizepagamento.site
udryashki.shop
kesportsap.shop
entalentspublishing.music
2072.vip
ettadrive.app
hecarpentersshopwj.shop
arehouse-inventory-92272.bond
majinesia.cloud
ardenglowliving.site
istorted.app
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2728-13-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2728-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/484-21-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
request for quotation rfq1310.exevbc.exewlanext.exedescription pid process target process PID 2956 set thread context of 2728 2956 request for quotation rfq1310.exe vbc.exe PID 2728 set thread context of 1192 2728 vbc.exe Explorer.EXE PID 484 set thread context of 1192 484 wlanext.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
request for quotation rfq1310.exepowershell.exewlanext.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language request for quotation rfq1310.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
request for quotation rfq1310.exevbc.exepowershell.exewlanext.exepid process 2956 request for quotation rfq1310.exe 2956 request for quotation rfq1310.exe 2956 request for quotation rfq1310.exe 2956 request for quotation rfq1310.exe 2728 vbc.exe 2728 vbc.exe 2732 powershell.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe 484 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
vbc.exewlanext.exepid process 2728 vbc.exe 2728 vbc.exe 2728 vbc.exe 484 wlanext.exe 484 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
request for quotation rfq1310.exevbc.exepowershell.exewlanext.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2956 request for quotation rfq1310.exe Token: SeDebugPrivilege 2728 vbc.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 484 wlanext.exe Token: SeShutdownPrivilege 1192 Explorer.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
request for quotation rfq1310.exeExplorer.EXEwlanext.exedescription pid process target process PID 2956 wrote to memory of 2732 2956 request for quotation rfq1310.exe powershell.exe PID 2956 wrote to memory of 2732 2956 request for quotation rfq1310.exe powershell.exe PID 2956 wrote to memory of 2732 2956 request for quotation rfq1310.exe powershell.exe PID 2956 wrote to memory of 2732 2956 request for quotation rfq1310.exe powershell.exe PID 2956 wrote to memory of 2688 2956 request for quotation rfq1310.exe vbc.exe PID 2956 wrote to memory of 2688 2956 request for quotation rfq1310.exe vbc.exe PID 2956 wrote to memory of 2688 2956 request for quotation rfq1310.exe vbc.exe PID 2956 wrote to memory of 2688 2956 request for quotation rfq1310.exe vbc.exe PID 2956 wrote to memory of 2728 2956 request for quotation rfq1310.exe vbc.exe PID 2956 wrote to memory of 2728 2956 request for quotation rfq1310.exe vbc.exe PID 2956 wrote to memory of 2728 2956 request for quotation rfq1310.exe vbc.exe PID 2956 wrote to memory of 2728 2956 request for quotation rfq1310.exe vbc.exe PID 2956 wrote to memory of 2728 2956 request for quotation rfq1310.exe vbc.exe PID 2956 wrote to memory of 2728 2956 request for quotation rfq1310.exe vbc.exe PID 2956 wrote to memory of 2728 2956 request for quotation rfq1310.exe vbc.exe PID 1192 wrote to memory of 484 1192 Explorer.EXE wlanext.exe PID 1192 wrote to memory of 484 1192 Explorer.EXE wlanext.exe PID 1192 wrote to memory of 484 1192 Explorer.EXE wlanext.exe PID 1192 wrote to memory of 484 1192 Explorer.EXE wlanext.exe PID 484 wrote to memory of 2208 484 wlanext.exe cmd.exe PID 484 wrote to memory of 2208 484 wlanext.exe cmd.exe PID 484 wrote to memory of 2208 484 wlanext.exe cmd.exe PID 484 wrote to memory of 2208 484 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\request for quotation rfq1310.exe"C:\Users\Admin\AppData\Local\Temp\request for quotation rfq1310.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\request for quotation rfq1310.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2688
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2208
-
-