Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 09:48

General

  • Target

    qoutation2103.exe

  • Size

    1.1MB

  • MD5

    e66d6f5532594ddd9ec4cf105bf0604f

  • SHA1

    977c34a809bc4a5709e4e9a5d593f1b7aab304a5

  • SHA256

    d6cb7358c0741c5f1e50c5d8fef2423d960345a59e722a88d852049a9226811e

  • SHA512

    caa6c6fd60dd5a4253f9a08f3ff21c0a67e89711935a49151938a13bb0667018d6cdb4572df08583a69f1a09d720c3c9fbb5270d95d66ad4cd656315a54bee16

  • SSDEEP

    24576:NTbBv5rUanRE0kd8HdMKMIyTxxmm/FpXwF+XgOPo+clHi:HBjcdAd3kV/FpW+XgOA7s

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mg24

Decoy

jhae3jp.store

generalfirstaidcourse.com

breville-accounting.com

homeinthehamptonsny.com

amphibiamerch.store

lagosstateteacherawards.africa

955.global

longmaosh.com

crblwks.com

horliga.co.uk

classicdancehitzofficial.com

crytodefi.online

huachunjianshe-sh.com

hotel-la-cascada.xyz

avastate.com

cheapweedseeds.com

abgroupthailand.com

context-switching.com

drsolarshine.site

nxeliz.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\qoutation2103.exe
      "C:\Users\Admin\AppData\Local\Temp\qoutation2103.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\wscript.exe
        "C:\Windows\System32\wscript.exe" Update-ln.j.vbe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Users\Admin\AppData\Local\Temp\mjpv\ltjufodpai.pif
          "C:\Users\Admin\AppData\Local\Temp\mjpv\ltjufodpai.pif" wrwckogww.xl
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:576
          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
            5⤵
            • Executes dropped EXE
            PID:1716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:544

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\mjpv\CEAABV~1.SFR
      Filesize

      352KB

      MD5

      1ac57c60a1ffa3577588cf17f1a88806

      SHA1

      aa8553cb4a657ec3f6df9dbef6999eee7aac3388

      SHA256

      f4bbc38c2f64979a90fa03b4c7a48c2a6b1d4ba4a83bd2767f01046b674f3a1e

      SHA512

      b449142c92ada617853ddc2e84b1d6d62f2aa90f7bf6189abc091c677742b349aca6f9da155def4e3f916387c18722a5f11629bb728153d7782d46c8bb826c45

    • C:\Users\Admin\AppData\Local\Temp\mjpv\ltjufodpai.pif
      Filesize

      1.1MB

      MD5

      5226ae6b2cebe3a73c0f5599c3212559

      SHA1

      391466c2c0045ccf03ba0db2c8f1874caf6c2483

      SHA256

      3eb8cd2b27a0f88317bd7d0910559b87ab0dbac1999e4a4d15be3acddd80c79b

      SHA512

      d4be47e4e65c162ab9a198253891d7835b0e1845ad14d4f493383d1736435cd9fd4c07ccbb6f78702db404b12831c902cdaaf586663622b93cda748e8407df1a

    • C:\Users\Admin\AppData\Local\Temp\mjpv\ltjufodpai.pif
      Filesize

      1.1MB

      MD5

      5226ae6b2cebe3a73c0f5599c3212559

      SHA1

      391466c2c0045ccf03ba0db2c8f1874caf6c2483

      SHA256

      3eb8cd2b27a0f88317bd7d0910559b87ab0dbac1999e4a4d15be3acddd80c79b

      SHA512

      d4be47e4e65c162ab9a198253891d7835b0e1845ad14d4f493383d1736435cd9fd4c07ccbb6f78702db404b12831c902cdaaf586663622b93cda748e8407df1a

    • C:\Users\Admin\AppData\Local\Temp\mjpv\pkvwd.bin
      Filesize

      38KB

      MD5

      b0dffc872fbea4ee8a407174649402aa

      SHA1

      e12dcb999a3d28290f67009a7312173191b7cf9c

      SHA256

      456b1e0e97390346110d801358e846d54d5dd3330663213b25880938507848ea

      SHA512

      464c376e23acb6d0d1a42ba2d37a142d2eb21041a949ed13df6945b4407eb0118c121ea7303d2fe0b34cf9a79e71cb93662bd398a893b9504e5aabb00ba82d7a

    • C:\Users\Admin\AppData\Local\Temp\mjpv\wrwckogww.xl
      Filesize

      113.7MB

      MD5

      d7b74d79c3cfd25d9430d25e830a671a

      SHA1

      c0871f033060e044107839e4e299d1ef3967c7d7

      SHA256

      73a1abe9653ec674d7658e3476cd98dc4ca9af224ee47b8d1fc7e0d643a4b0d8

      SHA512

      93391b50bcdd28d045a99121ffb0714bbd8e3f071124cd01795375495e3876fdaa1825b70cd1647b9bd333b79e7f22536afdef0e7957d747456b04cfae2125ea

    • C:\Users\Admin\AppData\Local\temp\mjpv\Update-ln.j.vbe
      Filesize

      77KB

      MD5

      082390041daf983f1771a9915fe4dc9c

      SHA1

      85932ecbfbf7c80f4206d83373344ff2c4b4b73e

      SHA256

      cda5bed2298b2a61663ad013ec42232548f9a97048b4430917efa5d68d67a8df

      SHA512

      cba693fbd112ea67152913e349bacfe8dbcacc97ca20f0919dee71b1da05b34c0f89544d3260c32c9b1d7f460854fd381df5625df90151f568bd42f6a902309b

    • C:\Users\Admin\AppData\Roaming\97PQQ6DU\97Plogim.jpeg
      Filesize

      71KB

      MD5

      c89e8fa3b68517c015bb6e3338e237f3

      SHA1

      9b6f9eeca737f4e006d3fbb4e62ca84fd663c396

      SHA256

      4838cdca6342a54a4ea210b9d3e93919a496bf7bf470a3004409d4bbf8b21a40

      SHA512

      15712beacb354de6cdad0c524589c33b0bfd82798863fc975b83555e82884d77b94740662b53bc20d1d60ce7edad2bfa85467d0b4d161905fa2bacc5136295a0

    • C:\Users\Admin\AppData\Roaming\97PQQ6DU\97Plogrf.ini
      Filesize

      40B

      MD5

      2f245469795b865bdd1b956c23d7893d

      SHA1

      6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

      SHA256

      1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

      SHA512

      909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

    • C:\Users\Admin\AppData\Roaming\97PQQ6DU\97Plogri.ini
      Filesize

      40B

      MD5

      d63a82e5d81e02e399090af26db0b9cb

      SHA1

      91d0014c8f54743bba141fd60c9d963f869d76c9

      SHA256

      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

      SHA512

      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

    • C:\Users\Admin\AppData\Roaming\97PQQ6DU\97Plogrv.ini
      Filesize

      40B

      MD5

      ba3b6bc807d4f76794c4b81b09bb9ba5

      SHA1

      24cb89501f0212ff3095ecc0aba97dd563718fb1

      SHA256

      6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

      SHA512

      ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\mjpv\ltjufodpai.pif
      Filesize

      1.1MB

      MD5

      5226ae6b2cebe3a73c0f5599c3212559

      SHA1

      391466c2c0045ccf03ba0db2c8f1874caf6c2483

      SHA256

      3eb8cd2b27a0f88317bd7d0910559b87ab0dbac1999e4a4d15be3acddd80c79b

      SHA512

      d4be47e4e65c162ab9a198253891d7835b0e1845ad14d4f493383d1736435cd9fd4c07ccbb6f78702db404b12831c902cdaaf586663622b93cda748e8407df1a

    • memory/576-228-0x0000000000EB0000-0x00000000011B3000-memory.dmp
      Filesize

      3.0MB

    • memory/576-233-0x0000000000400000-0x00000000009A4000-memory.dmp
      Filesize

      5.6MB

    • memory/576-224-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/576-229-0x00000000002A0000-0x00000000002B5000-memory.dmp
      Filesize

      84KB

    • memory/576-223-0x0000000000400000-0x00000000009A4000-memory.dmp
      Filesize

      5.6MB

    • memory/576-225-0x0000000000400000-0x00000000009A4000-memory.dmp
      Filesize

      5.6MB

    • memory/1248-262-0x00000000073A0000-0x00000000074E2000-memory.dmp
      Filesize

      1.3MB

    • memory/1248-230-0x0000000006FB0000-0x000000000714F000-memory.dmp
      Filesize

      1.6MB

    • memory/1248-266-0x00000000073A0000-0x00000000074E2000-memory.dmp
      Filesize

      1.3MB

    • memory/1248-261-0x00000000073A0000-0x00000000074E2000-memory.dmp
      Filesize

      1.3MB

    • memory/1716-220-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1792-234-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1792-265-0x0000000000530000-0x00000000005C4000-memory.dmp
      Filesize

      592KB

    • memory/1792-260-0x0000000000530000-0x00000000005C4000-memory.dmp
      Filesize

      592KB

    • memory/1792-237-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1792-236-0x0000000002130000-0x0000000002433000-memory.dmp
      Filesize

      3.0MB

    • memory/1792-232-0x000000004A5C0000-0x000000004A60C000-memory.dmp
      Filesize

      304KB

    • memory/1792-231-0x000000004A5C0000-0x000000004A60C000-memory.dmp
      Filesize

      304KB