Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 02:50
Static task
static1
Behavioral task
behavioral1
Sample
QUOTE 07022022.exe
Resource
win7-20240903-en
General
-
Target
QUOTE 07022022.exe
-
Size
805KB
-
MD5
82e82e8e5dee51606502d3a124022be3
-
SHA1
5817dd722396876e744cc011a52ecf9d95545474
-
SHA256
c1b340618f246ec98f4f1c891b2fe2a1d8708c1710a567a0b0fb811add67b75b
-
SHA512
30bd3d6235eafc357c34f5c62e1c9e6e3cfb5467d434006bf8c14d9a83aa2e698c00c8f1805bc8f2cf0bb55ebd41637642154b571d2a6c8e943f999469677577
-
SSDEEP
12288:4uzMPvhqL9pYgcHzLxK0mB9Ee7ZtX97Cv8/YbtMQBMGJj6knVRpl2ussRI07dVwy:4uihoP0Lx8Ce7F73/YqQaPknzp9sWI
Malware Config
Extracted
formbook
4.1
m25m
vcinteriordesign.net
wahl.technology
howty.online
merakitaj.com
linklist.host
chengyumeta.com
thescottishtenors.com
fatima-alzaidani.com
darktealfox.com
yunyusuo.com
nftqueen.store
china-xlxh.com
bestvetcbd.com
sailjiu.com
leenings.net
proveedorampsxxi.com
survivingsilver.com
pyramidsupports.com
ftacjh0bx.online
tinthuongvang2021.com
brickstand.sbs
30s-marriedman.com
bpkadabsen.com
gseballmcq.com
cszpyz.com
houndhippie.com
ropponme.com
jerusalempasseios.com
devlite.agency
everstorelithium.com
wingsandcurries.com
watsright.com
wejackcth.quest
new-unhide.com
skitimmix.quest
graphiguy.com
compliancereality.com
discontentitude.com
hapticvibe.com
unlockemal.com
insulicstore.com
imqualife.com
inoasshops.com
celikvet.com
haztol.xyz
consorciocompravehiculos.com
cvpatentlaw.net
mywetnose.com
choklathouse.com
orfordcottage.com
pfeiferbecker.com
nftpunks.cloud
oncasi-analytics.net
xiaomafb.com
huaweigk.com
zymiterial.com
wartobinnen.quest
infoabos.com
louvorverdadeevida.com
clinicafresa20.com
sgssbgh.com
wiselytoken.xyz
flextrendy.com
ycdmuj.com
youduoji.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2684-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2684-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2316-27-0x00000000000F0000-0x000000000011F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2824 powershell.exe -
Deletes itself 1 IoCs
pid Process 2436 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2080 set thread context of 2684 2080 QUOTE 07022022.exe 34 PID 2684 set thread context of 1228 2684 QUOTE 07022022.exe 21 PID 2684 set thread context of 1228 2684 QUOTE 07022022.exe 21 PID 2316 set thread context of 1228 2316 msiexec.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTE 07022022.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2684 QUOTE 07022022.exe 2684 QUOTE 07022022.exe 2824 powershell.exe 2684 QUOTE 07022022.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe 2316 msiexec.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2684 QUOTE 07022022.exe 2684 QUOTE 07022022.exe 2684 QUOTE 07022022.exe 2684 QUOTE 07022022.exe 2316 msiexec.exe 2316 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2684 QUOTE 07022022.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2316 msiexec.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2824 2080 QUOTE 07022022.exe 30 PID 2080 wrote to memory of 2824 2080 QUOTE 07022022.exe 30 PID 2080 wrote to memory of 2824 2080 QUOTE 07022022.exe 30 PID 2080 wrote to memory of 2824 2080 QUOTE 07022022.exe 30 PID 2080 wrote to memory of 2608 2080 QUOTE 07022022.exe 31 PID 2080 wrote to memory of 2608 2080 QUOTE 07022022.exe 31 PID 2080 wrote to memory of 2608 2080 QUOTE 07022022.exe 31 PID 2080 wrote to memory of 2608 2080 QUOTE 07022022.exe 31 PID 2080 wrote to memory of 2684 2080 QUOTE 07022022.exe 34 PID 2080 wrote to memory of 2684 2080 QUOTE 07022022.exe 34 PID 2080 wrote to memory of 2684 2080 QUOTE 07022022.exe 34 PID 2080 wrote to memory of 2684 2080 QUOTE 07022022.exe 34 PID 2080 wrote to memory of 2684 2080 QUOTE 07022022.exe 34 PID 2080 wrote to memory of 2684 2080 QUOTE 07022022.exe 34 PID 2080 wrote to memory of 2684 2080 QUOTE 07022022.exe 34 PID 1228 wrote to memory of 2316 1228 Explorer.EXE 35 PID 1228 wrote to memory of 2316 1228 Explorer.EXE 35 PID 1228 wrote to memory of 2316 1228 Explorer.EXE 35 PID 1228 wrote to memory of 2316 1228 Explorer.EXE 35 PID 1228 wrote to memory of 2316 1228 Explorer.EXE 35 PID 1228 wrote to memory of 2316 1228 Explorer.EXE 35 PID 1228 wrote to memory of 2316 1228 Explorer.EXE 35 PID 2316 wrote to memory of 2436 2316 msiexec.exe 36 PID 2316 wrote to memory of 2436 2316 msiexec.exe 36 PID 2316 wrote to memory of 2436 2316 msiexec.exe 36 PID 2316 wrote to memory of 2436 2316 msiexec.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\QUOTE 07022022.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE 07022022.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qsbOGiPeIrbvNi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qsbOGiPeIrbvNi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB3E4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTE 07022022.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE 07022022.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\QUOTE 07022022.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5094191feca7fcb0a825156db4afe6b81
SHA191a6f9b18dfef91341dc580782d46424d07b8372
SHA256092c41e0a17549d180e97a12847ff11a3cfbf8c0bfc48ce2397f2a107b15bcfe
SHA512ed36a91b535137804e4d0366b6bb5cf01e0b33771a55f7d280c507151645d1ab0fb767045c588924ddfc8968336dd8fc4bc0289e72a2d2eb56abfc27df91ba4f