Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
14/09/2023, 16:50
Static task
static1
Behavioral task
behavioral1
Sample
Quotationv.exe
Resource
win7-20230831-en
General
-
Target
Quotationv.exe
-
Size
669KB
-
MD5
52cfc15a97799e70a8b4a39b04bc8e2b
-
SHA1
2cfa4daab21dd8115167a3ccba0080f5fdad63ff
-
SHA256
f910b739d3d727fc1f5acde88b0740a575c603dc6c61246156c5debd6bd126bc
-
SHA512
95b7d0c4942703ebfec9d405bfe08efd1f11c2af3b9f65e05bef5afb3440fabcff5e5733de9bec824331d6b22c26e72419e25ca66a6948c07c0c4d4cc98fcdc3
-
SSDEEP
12288:lZq251MgHoOqx2sw/6h1/6tj/jrgLLZTh45s+hKeOknD1rfF32grpiAFKWDckjQc:3PjQLlahnrNbQAZgkj5
Malware Config
Extracted
formbook
4.1
pdup
mycharlesschwab.com
casinocode.online
lesliemostellerart.com
cdtevergreen.com
jualpenirumasli.com
lvyouonline.com
moteaiai.com
coachmo13.com
lampungtimur.com
sellmycapecodhouse.com
wearschool.com
onlinekazancyollari.com
ubmotherhood.com
sqyxedu.com
sibate518.com
energygv.com
sathsathhain.com
paperghostsbook.com
investinbritain.net
tansuokeji.ink
quintelcapital.com
inkox.com
horsedrawnpress.com
hoertjesbijjouindebuurt.online
van-to-choice.com
undohate.com
innovativeconnections.info
xn--2qu076aq4bo3gg7hvoqohm.net
bancodecreditosyprestamos.com
xingyesq.com
8894x.com
loreet.com
studiopavia.cloud
dairong.net
timo9.com
taikang365.ink
chatterentertainment.com
apluspower.net
nelamaps.com
cryptoustaad.com
baevmaylllerch.win
saintjulia.church
caneloalvarezvsgolovkin.com
barronetttire.com
government-jobs.click
teamexitus.com
alponafashion.com
myriamavanza.com
qianxunedu.com
jglzs.com
tv-production.com
vfjgiftshop.com
timekeeper248.com
4thirteenfitnessclothing.com
motorcityam.com
hfhy888.com
kirso.info
grupoquo.com
trentgoins.net
storey360.com
xyxy4567.com
farmersinsurancematt.com
gwor5v.com
mjstfy.men
fex-tracks.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/2516-5-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2516-10-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/1988-15-0x0000000000770000-0x000000000079E000-memory.dmp formbook behavioral2/memory/1988-17-0x0000000000770000-0x000000000079E000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run NETSTAT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ZJG4YVQ8B6N = "C:\\Program Files (x86)\\Fvfl4w\\o0hxmdnnx40dddp.exe" NETSTAT.EXE -
Executes dropped EXE 1 IoCs
pid Process 1068 o0hxmdnnx40dddp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4400 set thread context of 2516 4400 Quotationv.exe 94 PID 2516 set thread context of 3128 2516 Quotationv.exe 15 PID 1988 set thread context of 3128 1988 NETSTAT.EXE 15 -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Fvfl4w\o0hxmdnnx40dddp.exe NETSTAT.EXE File opened for modification C:\Program Files (x86)\Fvfl4w Explorer.EXE File created C:\Program Files (x86)\Fvfl4w\o0hxmdnnx40dddp.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Fvfl4w\o0hxmdnnx40dddp.exe Explorer.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1988 NETSTAT.EXE -
description ioc Process Key created \Registry\User\S-1-5-21-4272677097-406801653-1594978504-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 4400 Quotationv.exe 4400 Quotationv.exe 4400 Quotationv.exe 2516 Quotationv.exe 2516 Quotationv.exe 2516 Quotationv.exe 2516 Quotationv.exe 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3128 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2516 Quotationv.exe 2516 Quotationv.exe 2516 Quotationv.exe 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE 1988 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4400 Quotationv.exe Token: SeDebugPrivilege 2516 Quotationv.exe Token: SeDebugPrivilege 1988 NETSTAT.EXE Token: SeShutdownPrivilege 3128 Explorer.EXE Token: SeCreatePagefilePrivilege 3128 Explorer.EXE Token: SeShutdownPrivilege 3128 Explorer.EXE Token: SeCreatePagefilePrivilege 3128 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4400 wrote to memory of 2516 4400 Quotationv.exe 94 PID 4400 wrote to memory of 2516 4400 Quotationv.exe 94 PID 4400 wrote to memory of 2516 4400 Quotationv.exe 94 PID 4400 wrote to memory of 2516 4400 Quotationv.exe 94 PID 4400 wrote to memory of 2516 4400 Quotationv.exe 94 PID 4400 wrote to memory of 2516 4400 Quotationv.exe 94 PID 3128 wrote to memory of 1988 3128 Explorer.EXE 95 PID 3128 wrote to memory of 1988 3128 Explorer.EXE 95 PID 3128 wrote to memory of 1988 3128 Explorer.EXE 95 PID 1988 wrote to memory of 2940 1988 NETSTAT.EXE 96 PID 1988 wrote to memory of 2940 1988 NETSTAT.EXE 96 PID 1988 wrote to memory of 2940 1988 NETSTAT.EXE 96 PID 1988 wrote to memory of 2392 1988 NETSTAT.EXE 98 PID 1988 wrote to memory of 2392 1988 NETSTAT.EXE 98 PID 1988 wrote to memory of 2392 1988 NETSTAT.EXE 98 PID 1988 wrote to memory of 1300 1988 NETSTAT.EXE 100 PID 1988 wrote to memory of 1300 1988 NETSTAT.EXE 100 PID 1988 wrote to memory of 1300 1988 NETSTAT.EXE 100 PID 3128 wrote to memory of 1068 3128 Explorer.EXE 101 PID 3128 wrote to memory of 1068 3128 Explorer.EXE 101 PID 3128 wrote to memory of 1068 3128 Explorer.EXE 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Admin\AppData\Local\Temp\Quotationv.exe"C:\Users\Admin\AppData\Local\Temp\Quotationv.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\Quotationv.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Quotationv.exe"3⤵PID:2940
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:2392
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1300
-
-
-
C:\Program Files (x86)\Fvfl4w\o0hxmdnnx40dddp.exe"C:\Program Files (x86)\Fvfl4w\o0hxmdnnx40dddp.exe"2⤵
- Executes dropped EXE
PID:1068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD552cfc15a97799e70a8b4a39b04bc8e2b
SHA12cfa4daab21dd8115167a3ccba0080f5fdad63ff
SHA256f910b739d3d727fc1f5acde88b0740a575c603dc6c61246156c5debd6bd126bc
SHA51295b7d0c4942703ebfec9d405bfe08efd1f11c2af3b9f65e05bef5afb3440fabcff5e5733de9bec824331d6b22c26e72419e25ca66a6948c07c0c4d4cc98fcdc3
-
Filesize
669KB
MD552cfc15a97799e70a8b4a39b04bc8e2b
SHA12cfa4daab21dd8115167a3ccba0080f5fdad63ff
SHA256f910b739d3d727fc1f5acde88b0740a575c603dc6c61246156c5debd6bd126bc
SHA51295b7d0c4942703ebfec9d405bfe08efd1f11c2af3b9f65e05bef5afb3440fabcff5e5733de9bec824331d6b22c26e72419e25ca66a6948c07c0c4d4cc98fcdc3
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
669KB
MD552cfc15a97799e70a8b4a39b04bc8e2b
SHA12cfa4daab21dd8115167a3ccba0080f5fdad63ff
SHA256f910b739d3d727fc1f5acde88b0740a575c603dc6c61246156c5debd6bd126bc
SHA51295b7d0c4942703ebfec9d405bfe08efd1f11c2af3b9f65e05bef5afb3440fabcff5e5733de9bec824331d6b22c26e72419e25ca66a6948c07c0c4d4cc98fcdc3
-
Filesize
77KB
MD55b7e8cb3da72bdaf45642d1b792e8696
SHA1a9d210b389198996764f47ec4daefb7914979088
SHA256376078b4461363e912b19547fa3cffffacc7057b9de63c32e18a0b95b25214eb
SHA5123a65dbfa77ee7c597f0cde0d0881c416eaaedccedc7bb1f85c36d936ca658e3745bf72149f4202f0ae388d9a79e5a3aef63f91c51110947a63338a2c5281b73e
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4