Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 02:50
Static task
static1
Behavioral task
behavioral1
Sample
QUOTE 07022022.exe
Resource
win7-20240903-en
General
-
Target
QUOTE 07022022.exe
-
Size
805KB
-
MD5
82e82e8e5dee51606502d3a124022be3
-
SHA1
5817dd722396876e744cc011a52ecf9d95545474
-
SHA256
c1b340618f246ec98f4f1c891b2fe2a1d8708c1710a567a0b0fb811add67b75b
-
SHA512
30bd3d6235eafc357c34f5c62e1c9e6e3cfb5467d434006bf8c14d9a83aa2e698c00c8f1805bc8f2cf0bb55ebd41637642154b571d2a6c8e943f999469677577
-
SSDEEP
12288:4uzMPvhqL9pYgcHzLxK0mB9Ee7ZtX97Cv8/YbtMQBMGJj6knVRpl2ussRI07dVwy:4uihoP0Lx8Ce7F73/YqQaPknzp9sWI
Malware Config
Extracted
formbook
4.1
m25m
vcinteriordesign.net
wahl.technology
howty.online
merakitaj.com
linklist.host
chengyumeta.com
thescottishtenors.com
fatima-alzaidani.com
darktealfox.com
yunyusuo.com
nftqueen.store
china-xlxh.com
bestvetcbd.com
sailjiu.com
leenings.net
proveedorampsxxi.com
survivingsilver.com
pyramidsupports.com
ftacjh0bx.online
tinthuongvang2021.com
brickstand.sbs
30s-marriedman.com
bpkadabsen.com
gseballmcq.com
cszpyz.com
houndhippie.com
ropponme.com
jerusalempasseios.com
devlite.agency
everstorelithium.com
wingsandcurries.com
watsright.com
wejackcth.quest
new-unhide.com
skitimmix.quest
graphiguy.com
compliancereality.com
discontentitude.com
hapticvibe.com
unlockemal.com
insulicstore.com
imqualife.com
inoasshops.com
celikvet.com
haztol.xyz
consorciocompravehiculos.com
cvpatentlaw.net
mywetnose.com
choklathouse.com
orfordcottage.com
pfeiferbecker.com
nftpunks.cloud
oncasi-analytics.net
xiaomafb.com
huaweigk.com
zymiterial.com
wartobinnen.quest
infoabos.com
louvorverdadeevida.com
clinicafresa20.com
sgssbgh.com
wiselytoken.xyz
flextrendy.com
ycdmuj.com
youduoji.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/2860-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2860-40-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2860-74-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1196-77-0x0000000000D70000-0x0000000000D9F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 484 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation QUOTE 07022022.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1056 set thread context of 2860 1056 QUOTE 07022022.exe 95 PID 2860 set thread context of 3464 2860 QUOTE 07022022.exe 56 PID 2860 set thread context of 3464 2860 QUOTE 07022022.exe 56 PID 1196 set thread context of 3464 1196 rundll32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTE 07022022.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 484 powershell.exe 2860 QUOTE 07022022.exe 2860 QUOTE 07022022.exe 2860 QUOTE 07022022.exe 2860 QUOTE 07022022.exe 484 powershell.exe 2860 QUOTE 07022022.exe 2860 QUOTE 07022022.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe 1196 rundll32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2860 QUOTE 07022022.exe 2860 QUOTE 07022022.exe 2860 QUOTE 07022022.exe 2860 QUOTE 07022022.exe 1196 rundll32.exe 1196 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 484 powershell.exe Token: SeDebugPrivilege 2860 QUOTE 07022022.exe Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeDebugPrivilege 1196 rundll32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1056 wrote to memory of 484 1056 QUOTE 07022022.exe 91 PID 1056 wrote to memory of 484 1056 QUOTE 07022022.exe 91 PID 1056 wrote to memory of 484 1056 QUOTE 07022022.exe 91 PID 1056 wrote to memory of 4484 1056 QUOTE 07022022.exe 93 PID 1056 wrote to memory of 4484 1056 QUOTE 07022022.exe 93 PID 1056 wrote to memory of 4484 1056 QUOTE 07022022.exe 93 PID 1056 wrote to memory of 2860 1056 QUOTE 07022022.exe 95 PID 1056 wrote to memory of 2860 1056 QUOTE 07022022.exe 95 PID 1056 wrote to memory of 2860 1056 QUOTE 07022022.exe 95 PID 1056 wrote to memory of 2860 1056 QUOTE 07022022.exe 95 PID 1056 wrote to memory of 2860 1056 QUOTE 07022022.exe 95 PID 1056 wrote to memory of 2860 1056 QUOTE 07022022.exe 95 PID 3464 wrote to memory of 1196 3464 Explorer.EXE 102 PID 3464 wrote to memory of 1196 3464 Explorer.EXE 102 PID 3464 wrote to memory of 1196 3464 Explorer.EXE 102 PID 1196 wrote to memory of 2296 1196 rundll32.exe 103 PID 1196 wrote to memory of 2296 1196 rundll32.exe 103 PID 1196 wrote to memory of 2296 1196 rundll32.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\QUOTE 07022022.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE 07022022.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qsbOGiPeIrbvNi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qsbOGiPeIrbvNi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp292E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTE 07022022.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE 07022022.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:3352
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:4108
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2220
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:344
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2280
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:456
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\QUOTE 07022022.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2296
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5bf610a2ba86773ce97852519ce1ae172
SHA10e8fb1b6f1bc51bdea9e818e5da317311be45b5f
SHA256592b8f14350298cfec3c1326ee1cfd3c8860c20f08eab007d3cc1758f9cac14c
SHA51279c75861dc46fd2c8bba249d0f0b296160b43fd3f544af42099640dec510dbfd01ece9c8f95b8dfc5d71c3b38ca5834149c6773d43120dcb49a3be04c85c40fc