Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 06:53

General

  • Target

    Request for Quotation.exe

  • Size

    500KB

  • MD5

    1d9fd84bc6eaa80b160bd313750f6ff5

  • SHA1

    011e1975d6cb6a567ad3fed83d59310728bd9227

  • SHA256

    1df6109d033a42d97b34133e69afc0da679586b85b6614b034ebfd9343062d20

  • SHA512

    d66d0a83284f6f21e711c3d62bcd280042d6a50125dc410b4c79d6f6dba7be5b6bd628fb21e6491b2bb291770f6d1c3951257e948dcbbb587e397fc75296a8da

Malware Config

Extracted

Family

formbook

C2

http://www.fptableau.com/u3q/

Decoy

wingenomics.com

malwaredeepdive.com

uvdxkup.icu

safeweb-url624.com

lighthousetan.com

liumeilin.com

thaiexpressnyc.com

primedperspective.com

georgekwalker.com

purelife-gt.com

theboseproject.com

moralalaska.icu

anthonysoflittleitaly.com

talahadavi.com

waterbrooksacademy.com

aluneaproaieauayauwpalaua.com

mytshirtforlife.com

penerbitlayung.com

chainslugs.com

bhbgsc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Beds Protector Packer 1 IoCs

    Detects Beds Protector packer used to load .NET malware.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe
        "C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"
        3⤵
          PID:2268
        • C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe
          "C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3608
      • C:\Windows\SysWOW64\cmmon32.exe
        "C:\Windows\SysWOW64\cmmon32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4088
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"
          3⤵
            PID:932

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/576-3-0x00000000004D0000-0x00000000004D1000-memory.dmp
        Filesize

        4KB

      • memory/576-5-0x0000000004F90000-0x0000000004F91000-memory.dmp
        Filesize

        4KB

      • memory/576-6-0x0000000002920000-0x000000000297E000-memory.dmp
        Filesize

        376KB

      • memory/576-7-0x0000000004E80000-0x0000000004E81000-memory.dmp
        Filesize

        4KB

      • memory/576-8-0x00000000054A0000-0x00000000054A1000-memory.dmp
        Filesize

        4KB

      • memory/576-9-0x0000000005040000-0x0000000005041000-memory.dmp
        Filesize

        4KB

      • memory/576-10-0x0000000004E10000-0x0000000004E1F000-memory.dmp
        Filesize

        60KB

      • memory/576-2-0x0000000073560000-0x0000000073C4E000-memory.dmp
        Filesize

        6.9MB

      • memory/932-20-0x0000000000000000-mapping.dmp
      • memory/3032-16-0x0000000005050000-0x00000000051C4000-memory.dmp
        Filesize

        1.5MB

      • memory/3032-23-0x0000000002A00000-0x0000000002A99000-memory.dmp
        Filesize

        612KB

      • memory/3608-14-0x0000000001A30000-0x0000000001D50000-memory.dmp
        Filesize

        3.1MB

      • memory/3608-15-0x00000000019F0000-0x0000000001A04000-memory.dmp
        Filesize

        80KB

      • memory/3608-12-0x000000000041EB70-mapping.dmp
      • memory/3608-11-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/4088-17-0x0000000000000000-mapping.dmp
      • memory/4088-19-0x0000000002F30000-0x0000000002F5E000-memory.dmp
        Filesize

        184KB

      • memory/4088-18-0x0000000000E30000-0x0000000000E3C000-memory.dmp
        Filesize

        48KB

      • memory/4088-21-0x0000000004FA0000-0x00000000052C0000-memory.dmp
        Filesize

        3.1MB

      • memory/4088-22-0x0000000004EA0000-0x0000000004F33000-memory.dmp
        Filesize

        588KB