Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 09:54

General

  • Target

    QUOTE.exe

  • Size

    705KB

  • MD5

    69cce648572c35889b741d72ecfe9690

  • SHA1

    2a86fae70b64f4266fa653bd5742fb558e5a5d41

  • SHA256

    371982ab20054b57f6cd8698e9f64498c7a857b412d370febbf44d8cbe7f2285

  • SHA512

    3ec1973dbc4f2d55d3e567d9b38993f79ef8f8746c701445b3d9e5d4e021647eb4fec22e9775d4ecc342444b5f35f2fa7daa98a42b63a73ee27309efe4b28fde

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ee27

Decoy

gasimportsfiles.com

hospitaljobsindia.com

mymortgagecantips.xyz

yourenotalone.world

livethejesuslife.com

sobernv.com

bobgruber.online

badu100.com

id98qq12.com

naturalex.co.uk

metathrillrides.com

blessingstowing.com

juddsbarandgrill.com

qrcodemania.com

haodaculture.com

obot.xyz

soupmortgagemark.xyz

top-road.com

xiaoterv.com

madrstyonline.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Users\Admin\AppData\Local\Temp\QUOTE.exe
      "C:\Users\Admin\AppData\Local\Temp\QUOTE.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mmsXmSlrtaXo.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4512
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mmsXmSlrtaXo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp90D1.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3592
      • C:\Users\Admin\AppData\Local\Temp\QUOTE.exe
        "C:\Users\Admin\AppData\Local\Temp\QUOTE.exe"
        3⤵
          PID:904
        • C:\Users\Admin\AppData\Local\Temp\QUOTE.exe
          "C:\Users\Admin\AppData\Local\Temp\QUOTE.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3516
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\QUOTE.exe"
          3⤵
            PID:3760

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp90D1.tmp
        Filesize

        1KB

        MD5

        d6e6f0cdca6d7fea5c5c2cc86212c0c2

        SHA1

        8a8adcc47fbc8b19f3e7c3284e3491f45fe5dc78

        SHA256

        d3e926667c8b0237706be37a9437ea80289f9520a0e4916b47b23e741e4ab1e9

        SHA512

        0a443d9ba0084bf9b1b39af1fd42445500c1d0a709dc5f48855c6e888014c8a50c3807cb9153497de4c26b05a73c24e8c7157031f8ff1b320deb820f6b29946b

      • memory/408-172-0x0000000008240000-0x000000000831C000-memory.dmp
        Filesize

        880KB

      • memory/408-152-0x0000000007E80000-0x0000000007F36000-memory.dmp
        Filesize

        728KB

      • memory/408-171-0x0000000008240000-0x000000000831C000-memory.dmp
        Filesize

        880KB

      • memory/904-143-0x0000000000000000-mapping.dmp
      • memory/1404-133-0x0000000005820000-0x0000000005DC4000-memory.dmp
        Filesize

        5.6MB

      • memory/1404-134-0x0000000005310000-0x00000000053A2000-memory.dmp
        Filesize

        584KB

      • memory/1404-135-0x0000000005300000-0x000000000530A000-memory.dmp
        Filesize

        40KB

      • memory/1404-136-0x00000000012B0000-0x000000000134C000-memory.dmp
        Filesize

        624KB

      • memory/1404-137-0x0000000007690000-0x00000000076F6000-memory.dmp
        Filesize

        408KB

      • memory/1404-132-0x00000000008A0000-0x0000000000956000-memory.dmp
        Filesize

        728KB

      • memory/3516-144-0x0000000000000000-mapping.dmp
      • memory/3516-145-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3516-149-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3516-150-0x0000000001410000-0x000000000175A000-memory.dmp
        Filesize

        3.3MB

      • memory/3516-151-0x0000000000F20000-0x0000000000F34000-memory.dmp
        Filesize

        80KB

      • memory/3592-139-0x0000000000000000-mapping.dmp
      • memory/3760-157-0x0000000000000000-mapping.dmp
      • memory/4416-170-0x0000000002E90000-0x0000000002F23000-memory.dmp
        Filesize

        588KB

      • memory/4416-169-0x00000000010C0000-0x00000000010EF000-memory.dmp
        Filesize

        188KB

      • memory/4416-163-0x0000000002F60000-0x00000000032AA000-memory.dmp
        Filesize

        3.3MB

      • memory/4416-154-0x0000000000000000-mapping.dmp
      • memory/4416-155-0x0000000000050000-0x0000000000062000-memory.dmp
        Filesize

        72KB

      • memory/4416-156-0x00000000010C0000-0x00000000010EF000-memory.dmp
        Filesize

        188KB

      • memory/4512-142-0x0000000005910000-0x0000000005F38000-memory.dmp
        Filesize

        6.2MB

      • memory/4512-158-0x0000000006BA0000-0x0000000006BD2000-memory.dmp
        Filesize

        200KB

      • memory/4512-159-0x0000000071E30000-0x0000000071E7C000-memory.dmp
        Filesize

        304KB

      • memory/4512-160-0x0000000006B10000-0x0000000006B2E000-memory.dmp
        Filesize

        120KB

      • memory/4512-161-0x0000000007F20000-0x000000000859A000-memory.dmp
        Filesize

        6.5MB

      • memory/4512-162-0x00000000078C0000-0x00000000078DA000-memory.dmp
        Filesize

        104KB

      • memory/4512-153-0x00000000065C0000-0x00000000065DE000-memory.dmp
        Filesize

        120KB

      • memory/4512-164-0x0000000007930000-0x000000000793A000-memory.dmp
        Filesize

        40KB

      • memory/4512-165-0x0000000007B60000-0x0000000007BF6000-memory.dmp
        Filesize

        600KB

      • memory/4512-166-0x0000000007B00000-0x0000000007B0E000-memory.dmp
        Filesize

        56KB

      • memory/4512-167-0x0000000007C20000-0x0000000007C3A000-memory.dmp
        Filesize

        104KB

      • memory/4512-168-0x0000000007B50000-0x0000000007B58000-memory.dmp
        Filesize

        32KB

      • memory/4512-147-0x0000000005690000-0x00000000056F6000-memory.dmp
        Filesize

        408KB

      • memory/4512-146-0x00000000055F0000-0x0000000005612000-memory.dmp
        Filesize

        136KB

      • memory/4512-140-0x0000000002CD0000-0x0000000002D06000-memory.dmp
        Filesize

        216KB

      • memory/4512-138-0x0000000000000000-mapping.dmp