Resubmissions

14-09-2023 16:50

230914-vccteadd3x 10

10-08-2020 09:13

200810-2b9zl1cdns 10

Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2023 16:50

General

  • Target

    Quotationv.exe

  • Size

    669KB

  • MD5

    52cfc15a97799e70a8b4a39b04bc8e2b

  • SHA1

    2cfa4daab21dd8115167a3ccba0080f5fdad63ff

  • SHA256

    f910b739d3d727fc1f5acde88b0740a575c603dc6c61246156c5debd6bd126bc

  • SHA512

    95b7d0c4942703ebfec9d405bfe08efd1f11c2af3b9f65e05bef5afb3440fabcff5e5733de9bec824331d6b22c26e72419e25ca66a6948c07c0c4d4cc98fcdc3

  • SSDEEP

    12288:lZq251MgHoOqx2sw/6h1/6tj/jrgLLZTh45s+hKeOknD1rfF32grpiAFKWDckjQc:3PjQLlahnrNbQAZgkj5

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pdup

Decoy

mycharlesschwab.com

casinocode.online

lesliemostellerart.com

cdtevergreen.com

jualpenirumasli.com

lvyouonline.com

moteaiai.com

coachmo13.com

lampungtimur.com

sellmycapecodhouse.com

wearschool.com

onlinekazancyollari.com

ubmotherhood.com

sqyxedu.com

sibate518.com

energygv.com

sathsathhain.com

paperghostsbook.com

investinbritain.net

tansuokeji.ink

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\Quotationv.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotationv.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Users\Admin\AppData\Local\Temp\Quotationv.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2516
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Quotationv.exe"
        3⤵
          PID:2940
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2392
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1300
          • C:\Program Files (x86)\Fvfl4w\o0hxmdnnx40dddp.exe
            "C:\Program Files (x86)\Fvfl4w\o0hxmdnnx40dddp.exe"
            2⤵
            • Executes dropped EXE
            PID:1068

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Fvfl4w\o0hxmdnnx40dddp.exe
          Filesize

          669KB

          MD5

          52cfc15a97799e70a8b4a39b04bc8e2b

          SHA1

          2cfa4daab21dd8115167a3ccba0080f5fdad63ff

          SHA256

          f910b739d3d727fc1f5acde88b0740a575c603dc6c61246156c5debd6bd126bc

          SHA512

          95b7d0c4942703ebfec9d405bfe08efd1f11c2af3b9f65e05bef5afb3440fabcff5e5733de9bec824331d6b22c26e72419e25ca66a6948c07c0c4d4cc98fcdc3

        • C:\Program Files (x86)\Fvfl4w\o0hxmdnnx40dddp.exe
          Filesize

          669KB

          MD5

          52cfc15a97799e70a8b4a39b04bc8e2b

          SHA1

          2cfa4daab21dd8115167a3ccba0080f5fdad63ff

          SHA256

          f910b739d3d727fc1f5acde88b0740a575c603dc6c61246156c5debd6bd126bc

          SHA512

          95b7d0c4942703ebfec9d405bfe08efd1f11c2af3b9f65e05bef5afb3440fabcff5e5733de9bec824331d6b22c26e72419e25ca66a6948c07c0c4d4cc98fcdc3

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          46KB

          MD5

          02d2c46697e3714e49f46b680b9a6b83

          SHA1

          84f98b56d49f01e9b6b76a4e21accf64fd319140

          SHA256

          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

          SHA512

          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

        • C:\Users\Admin\AppData\Local\Temp\Fvfl4w\o0hxmdnnx40dddp.exe
          Filesize

          669KB

          MD5

          52cfc15a97799e70a8b4a39b04bc8e2b

          SHA1

          2cfa4daab21dd8115167a3ccba0080f5fdad63ff

          SHA256

          f910b739d3d727fc1f5acde88b0740a575c603dc6c61246156c5debd6bd126bc

          SHA512

          95b7d0c4942703ebfec9d405bfe08efd1f11c2af3b9f65e05bef5afb3440fabcff5e5733de9bec824331d6b22c26e72419e25ca66a6948c07c0c4d4cc98fcdc3

        • C:\Users\Admin\AppData\Roaming\8N2QSQ7E\8N2logim.jpeg
          Filesize

          77KB

          MD5

          5b7e8cb3da72bdaf45642d1b792e8696

          SHA1

          a9d210b389198996764f47ec4daefb7914979088

          SHA256

          376078b4461363e912b19547fa3cffffacc7057b9de63c32e18a0b95b25214eb

          SHA512

          3a65dbfa77ee7c597f0cde0d0881c416eaaedccedc7bb1f85c36d936ca658e3745bf72149f4202f0ae388d9a79e5a3aef63f91c51110947a63338a2c5281b73e

        • C:\Users\Admin\AppData\Roaming\8N2QSQ7E\8N2logrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\8N2QSQ7E\8N2logrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\8N2QSQ7E\8N2logri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\8N2QSQ7E\8N2logrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • C:\Users\Admin\AppData\Roaming\8N2QSQ7E\8N2logrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/1068-63-0x00000000013F0000-0x0000000001400000-memory.dmp
          Filesize

          64KB

        • memory/1068-62-0x00000000738A0000-0x0000000073E51000-memory.dmp
          Filesize

          5.7MB

        • memory/1068-64-0x00000000738A0000-0x0000000073E51000-memory.dmp
          Filesize

          5.7MB

        • memory/1988-13-0x0000000000A90000-0x0000000000A9B000-memory.dmp
          Filesize

          44KB

        • memory/1988-14-0x0000000000A90000-0x0000000000A9B000-memory.dmp
          Filesize

          44KB

        • memory/1988-15-0x0000000000770000-0x000000000079E000-memory.dmp
          Filesize

          184KB

        • memory/1988-16-0x0000000001190000-0x00000000014DA000-memory.dmp
          Filesize

          3.3MB

        • memory/1988-17-0x0000000000770000-0x000000000079E000-memory.dmp
          Filesize

          184KB

        • memory/1988-20-0x0000000000FF0000-0x0000000001083000-memory.dmp
          Filesize

          588KB

        • memory/2516-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2516-11-0x0000000001230000-0x0000000001244000-memory.dmp
          Filesize

          80KB

        • memory/2516-5-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2516-8-0x00000000012D0000-0x000000000161A000-memory.dmp
          Filesize

          3.3MB

        • memory/3128-18-0x0000000008400000-0x0000000008528000-memory.dmp
          Filesize

          1.2MB

        • memory/3128-12-0x0000000008400000-0x0000000008528000-memory.dmp
          Filesize

          1.2MB

        • memory/3128-24-0x0000000008800000-0x0000000008960000-memory.dmp
          Filesize

          1.4MB

        • memory/3128-21-0x0000000008800000-0x0000000008960000-memory.dmp
          Filesize

          1.4MB

        • memory/3128-22-0x0000000008800000-0x0000000008960000-memory.dmp
          Filesize

          1.4MB

        • memory/4400-0-0x0000000074F90000-0x0000000075541000-memory.dmp
          Filesize

          5.7MB

        • memory/4400-7-0x0000000074F90000-0x0000000075541000-memory.dmp
          Filesize

          5.7MB

        • memory/4400-4-0x0000000000F70000-0x0000000000F80000-memory.dmp
          Filesize

          64KB

        • memory/4400-3-0x0000000074F90000-0x0000000075541000-memory.dmp
          Filesize

          5.7MB

        • memory/4400-2-0x0000000000F70000-0x0000000000F80000-memory.dmp
          Filesize

          64KB

        • memory/4400-1-0x0000000074F90000-0x0000000075541000-memory.dmp
          Filesize

          5.7MB