Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 10:48
Static task
static1
Behavioral task
behavioral1
Sample
quotation inqury.exe
Resource
win7-20241010-en
General
-
Target
quotation inqury.exe
-
Size
629KB
-
MD5
fd9b04760439ae4dbe36397690b42380
-
SHA1
5dc6d63ef88a09d219444a902b99100c2b0e26be
-
SHA256
15e41f9b684c8df81ae0c2d5d68a036cdf20593fd72d0c7200c2da474a813f30
-
SHA512
c0aec2a570b5c80da005c113a7e9762bbbfec177ff1473648375c4425e46ded5cb66aff20f2b14f14f84957602add948adc5e9f28027a73704aa8dad1cb76807
-
SSDEEP
6144:TOnJca2zaKjDtzIiYWOcMQF1Nej+zXtUw3YFlv/Dk9C+rYW:TqiqKjFBHXNeiT2nqt
Malware Config
Extracted
formbook
4.1
rwo
byyter.com
getintimacy.com
toptenvapes.com
coinbaxie.com
fiebluw.info
doerwang.site
795809.com
cuttingquarters.com
loveinspiredtees.com
504oysters.com
laboratoryinterior.com
techguybrian.com
twsexy2mm.com
photocatalystproducts.com
frankfoster.mobi
busingasim.com
cardanoapp.store
fhstzy.com
sanctuarytherapycenter.com
ctc-fra.com
treasurycolletion.com
fisticuffstattoocompany.com
dc4043.com
d59c.com
blowing.email
syhldfz.com
midasthrive.com
gastonlincoln.com
instructorengine.com
lifeandsex4you1.com
sontong.website
hibiskusrdhat.site
vegasweekendbox.com
ggoverstock.com
empowermentequation.com
nawtysecure.online
dexannsoluciones.net
poetictalktuesdays.com
thepointgrill.xyz
rlspottery.com
soccosmetics.com
xn--yedekparaclar-pgb62i.com
lbl-collection.com
usdamortgages.info
bigmakelectric.com
farukshoko.com
basichealthtricks.com
bet365o7.com
jeffreyssportsbars.com
yaboyjaee.com
delachendechinees.restaurant
bluegrassbalikbayan.com
princesha.com
wwwnptpool.com
iremiletisim.com
streamdream.store
dianecookjewelry.com
dxxjjtqmm.com
opq234.com
bethlehemsouvenirs.com
bestdirectmotor.xyz
fabiofadel.com
tuncyapiinsaat.com
bgrboutique.com
jn-edu.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2044-205-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2044-209-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 2044 AddInProcess32.exe -
Loads dropped DLL 2 IoCs
pid Process 1056 quotation inqury.exe 1056 quotation inqury.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1056 set thread context of 2044 1056 quotation inqury.exe 31 PID 2044 set thread context of 1188 2044 AddInProcess32.exe 21 PID 1664 set thread context of 1188 1664 help.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language quotation inqury.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1056 quotation inqury.exe 2044 AddInProcess32.exe 2044 AddInProcess32.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe 1664 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2044 AddInProcess32.exe 2044 AddInProcess32.exe 2044 AddInProcess32.exe 1664 help.exe 1664 help.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1056 quotation inqury.exe Token: SeDebugPrivilege 2044 AddInProcess32.exe Token: SeDebugPrivilege 1664 help.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1056 wrote to memory of 2044 1056 quotation inqury.exe 31 PID 1056 wrote to memory of 2044 1056 quotation inqury.exe 31 PID 1056 wrote to memory of 2044 1056 quotation inqury.exe 31 PID 1056 wrote to memory of 2044 1056 quotation inqury.exe 31 PID 1056 wrote to memory of 2044 1056 quotation inqury.exe 31 PID 1056 wrote to memory of 2044 1056 quotation inqury.exe 31 PID 1056 wrote to memory of 2044 1056 quotation inqury.exe 31 PID 1188 wrote to memory of 1664 1188 Explorer.EXE 32 PID 1188 wrote to memory of 1664 1188 Explorer.EXE 32 PID 1188 wrote to memory of 1664 1188 Explorer.EXE 32 PID 1188 wrote to memory of 1664 1188 Explorer.EXE 32 PID 1664 wrote to memory of 1684 1664 help.exe 33 PID 1664 wrote to memory of 1684 1664 help.exe 33 PID 1664 wrote to memory of 1684 1664 help.exe 33 PID 1664 wrote to memory of 1684 1664 help.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\quotation inqury.exe"C:\Users\Admin\AppData\Local\Temp\quotation inqury.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b