Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 09:50

General

  • Target

    qoutation2103.exe

  • Size

    1.1MB

  • MD5

    e66d6f5532594ddd9ec4cf105bf0604f

  • SHA1

    977c34a809bc4a5709e4e9a5d593f1b7aab304a5

  • SHA256

    d6cb7358c0741c5f1e50c5d8fef2423d960345a59e722a88d852049a9226811e

  • SHA512

    caa6c6fd60dd5a4253f9a08f3ff21c0a67e89711935a49151938a13bb0667018d6cdb4572df08583a69f1a09d720c3c9fbb5270d95d66ad4cd656315a54bee16

  • SSDEEP

    24576:NTbBv5rUanRE0kd8HdMKMIyTxxmm/FpXwF+XgOPo+clHi:HBjcdAd3kV/FpW+XgOA7s

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mg24

Decoy

jhae3jp.store

generalfirstaidcourse.com

breville-accounting.com

homeinthehamptonsny.com

amphibiamerch.store

lagosstateteacherawards.africa

955.global

longmaosh.com

crblwks.com

horliga.co.uk

classicdancehitzofficial.com

crytodefi.online

huachunjianshe-sh.com

hotel-la-cascada.xyz

avastate.com

cheapweedseeds.com

abgroupthailand.com

context-switching.com

drsolarshine.site

nxeliz.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 8 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\qoutation2103.exe
      "C:\Users\Admin\AppData\Local\Temp\qoutation2103.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\wscript.exe
        "C:\Windows\System32\wscript.exe" Update-ln.j.vbe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Users\Admin\AppData\Local\Temp\mjpv\ltjufodpai.pif
          "C:\Users\Admin\AppData\Local\Temp\mjpv\ltjufodpai.pif" wrwckogww.xl
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:840
          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:664
          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1688
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1352
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:988

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\mjpv\CEAABV~1.SFR
      Filesize

      352KB

      MD5

      1ac57c60a1ffa3577588cf17f1a88806

      SHA1

      aa8553cb4a657ec3f6df9dbef6999eee7aac3388

      SHA256

      f4bbc38c2f64979a90fa03b4c7a48c2a6b1d4ba4a83bd2767f01046b674f3a1e

      SHA512

      b449142c92ada617853ddc2e84b1d6d62f2aa90f7bf6189abc091c677742b349aca6f9da155def4e3f916387c18722a5f11629bb728153d7782d46c8bb826c45

    • C:\Users\Admin\AppData\Local\Temp\mjpv\ltjufodpai.pif
      Filesize

      1.1MB

      MD5

      5226ae6b2cebe3a73c0f5599c3212559

      SHA1

      391466c2c0045ccf03ba0db2c8f1874caf6c2483

      SHA256

      3eb8cd2b27a0f88317bd7d0910559b87ab0dbac1999e4a4d15be3acddd80c79b

      SHA512

      d4be47e4e65c162ab9a198253891d7835b0e1845ad14d4f493383d1736435cd9fd4c07ccbb6f78702db404b12831c902cdaaf586663622b93cda748e8407df1a

    • C:\Users\Admin\AppData\Local\Temp\mjpv\ltjufodpai.pif
      Filesize

      1.1MB

      MD5

      5226ae6b2cebe3a73c0f5599c3212559

      SHA1

      391466c2c0045ccf03ba0db2c8f1874caf6c2483

      SHA256

      3eb8cd2b27a0f88317bd7d0910559b87ab0dbac1999e4a4d15be3acddd80c79b

      SHA512

      d4be47e4e65c162ab9a198253891d7835b0e1845ad14d4f493383d1736435cd9fd4c07ccbb6f78702db404b12831c902cdaaf586663622b93cda748e8407df1a

    • C:\Users\Admin\AppData\Local\Temp\mjpv\pkvwd.bin
      Filesize

      38KB

      MD5

      b0dffc872fbea4ee8a407174649402aa

      SHA1

      e12dcb999a3d28290f67009a7312173191b7cf9c

      SHA256

      456b1e0e97390346110d801358e846d54d5dd3330663213b25880938507848ea

      SHA512

      464c376e23acb6d0d1a42ba2d37a142d2eb21041a949ed13df6945b4407eb0118c121ea7303d2fe0b34cf9a79e71cb93662bd398a893b9504e5aabb00ba82d7a

    • C:\Users\Admin\AppData\Local\Temp\mjpv\wrwckogww.xl
      Filesize

      113.7MB

      MD5

      d7b74d79c3cfd25d9430d25e830a671a

      SHA1

      c0871f033060e044107839e4e299d1ef3967c7d7

      SHA256

      73a1abe9653ec674d7658e3476cd98dc4ca9af224ee47b8d1fc7e0d643a4b0d8

      SHA512

      93391b50bcdd28d045a99121ffb0714bbd8e3f071124cd01795375495e3876fdaa1825b70cd1647b9bd333b79e7f22536afdef0e7957d747456b04cfae2125ea

    • C:\Users\Admin\AppData\Local\temp\mjpv\Update-ln.j.vbe
      Filesize

      77KB

      MD5

      082390041daf983f1771a9915fe4dc9c

      SHA1

      85932ecbfbf7c80f4206d83373344ff2c4b4b73e

      SHA256

      cda5bed2298b2a61663ad013ec42232548f9a97048b4430917efa5d68d67a8df

      SHA512

      cba693fbd112ea67152913e349bacfe8dbcacc97ca20f0919dee71b1da05b34c0f89544d3260c32c9b1d7f460854fd381df5625df90151f568bd42f6a902309b

    • C:\Users\Admin\AppData\Roaming\97PQQ6DU\97Plogim.jpeg
      Filesize

      65KB

      MD5

      e10f042d62c0ed25598e634003c0be06

      SHA1

      9f6234822082c7902ee56d4fc94ce10ed880eca6

      SHA256

      598a9449ef7f8e0bee49ac8519911682e3f4a60f31971cb31dfda484db278564

      SHA512

      e49d6d7a721fc4e8f9ba6caffff4b52d57021fe652b1ed14e7c6a88161624d931810223adc3083ad560ccfc329cd7eaf1e8255a0b0e2e618dbb29e544e3430f7

    • C:\Users\Admin\AppData\Roaming\97PQQ6DU\97Plogrf.ini
      Filesize

      40B

      MD5

      2f245469795b865bdd1b956c23d7893d

      SHA1

      6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

      SHA256

      1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

      SHA512

      909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

    • C:\Users\Admin\AppData\Roaming\97PQQ6DU\97Plogri.ini
      Filesize

      40B

      MD5

      d63a82e5d81e02e399090af26db0b9cb

      SHA1

      91d0014c8f54743bba141fd60c9d963f869d76c9

      SHA256

      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

      SHA512

      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

    • C:\Users\Admin\AppData\Roaming\97PQQ6DU\97Plogrv.ini
      Filesize

      40B

      MD5

      ba3b6bc807d4f76794c4b81b09bb9ba5

      SHA1

      24cb89501f0212ff3095ecc0aba97dd563718fb1

      SHA256

      6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

      SHA512

      ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\mjpv\ltjufodpai.pif
      Filesize

      1.1MB

      MD5

      5226ae6b2cebe3a73c0f5599c3212559

      SHA1

      391466c2c0045ccf03ba0db2c8f1874caf6c2483

      SHA256

      3eb8cd2b27a0f88317bd7d0910559b87ab0dbac1999e4a4d15be3acddd80c79b

      SHA512

      d4be47e4e65c162ab9a198253891d7835b0e1845ad14d4f493383d1736435cd9fd4c07ccbb6f78702db404b12831c902cdaaf586663622b93cda748e8407df1a

    • memory/664-250-0x0000000000400000-0x0000000000A40000-memory.dmp
      Filesize

      6.2MB

    • memory/664-236-0x0000000000150000-0x0000000000165000-memory.dmp
      Filesize

      84KB

    • memory/664-227-0x0000000000400000-0x0000000000A40000-memory.dmp
      Filesize

      6.2MB

    • memory/664-234-0x0000000001190000-0x0000000001493000-memory.dmp
      Filesize

      3.0MB

    • memory/664-225-0x0000000000400000-0x0000000000A40000-memory.dmp
      Filesize

      6.2MB

    • memory/664-255-0x0000000000400000-0x0000000000A40000-memory.dmp
      Filesize

      6.2MB

    • memory/664-252-0x00000000001E0000-0x00000000001F5000-memory.dmp
      Filesize

      84KB

    • memory/988-266-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/988-262-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/988-267-0x0000000002330000-0x0000000002633000-memory.dmp
      Filesize

      3.0MB

    • memory/988-261-0x0000000000D80000-0x0000000000D94000-memory.dmp
      Filesize

      80KB

    • memory/988-256-0x0000000000D80000-0x0000000000D94000-memory.dmp
      Filesize

      80KB

    • memory/988-254-0x0000000000D80000-0x0000000000D94000-memory.dmp
      Filesize

      80KB

    • memory/1248-269-0x000007FF32890000-0x000007FF3289A000-memory.dmp
      Filesize

      40KB

    • memory/1248-268-0x0000000007D70000-0x0000000007F02000-memory.dmp
      Filesize

      1.6MB

    • memory/1248-251-0x0000000003910000-0x0000000003A10000-memory.dmp
      Filesize

      1024KB

    • memory/1248-237-0x00000000063E0000-0x0000000006547000-memory.dmp
      Filesize

      1.4MB

    • memory/1248-253-0x00000000078B0000-0x00000000079D6000-memory.dmp
      Filesize

      1.1MB

    • memory/1248-263-0x0000000007D70000-0x0000000007F02000-memory.dmp
      Filesize

      1.6MB

    • memory/1248-231-0x0000000003910000-0x0000000003A10000-memory.dmp
      Filesize

      1024KB

    • memory/1248-272-0x0000000007D70000-0x0000000007F02000-memory.dmp
      Filesize

      1.6MB

    • memory/1248-258-0x0000000003910000-0x0000000003A10000-memory.dmp
      Filesize

      1024KB

    • memory/1688-222-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1688-233-0x00000000008B0000-0x0000000000BB3000-memory.dmp
      Filesize

      3.0MB

    • memory/1688-220-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1688-221-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1688-223-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1688-235-0x0000000000260000-0x0000000000275000-memory.dmp
      Filesize

      84KB

    • memory/1688-238-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2036-239-0x0000000000FC0000-0x0000000000FCE000-memory.dmp
      Filesize

      56KB

    • memory/2036-240-0x0000000000FC0000-0x0000000000FCE000-memory.dmp
      Filesize

      56KB

    • memory/2036-273-0x0000000000990000-0x0000000000A24000-memory.dmp
      Filesize

      592KB

    • memory/2036-260-0x0000000000990000-0x0000000000A24000-memory.dmp
      Filesize

      592KB

    • memory/2036-243-0x0000000000FC0000-0x0000000000FCE000-memory.dmp
      Filesize

      56KB

    • memory/2036-244-0x00000000000F0000-0x000000000011F000-memory.dmp
      Filesize

      188KB

    • memory/2036-245-0x0000000000C20000-0x0000000000F23000-memory.dmp
      Filesize

      3.0MB