Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13/10/2023, 21:44

General

  • Target

    Request for Quotation.exe

  • Size

    563KB

  • MD5

    8ea3b6a3901bd2793dfc396eb0b28f9b

  • SHA1

    959ea521fccb5d08b48c3508ee042e1bd426a221

  • SHA256

    902b6928c170fcb6980717091355f7f13d530701b8dac9f24041fbd11a1ddc71

  • SHA512

    9d8464f11be2b658429782044ce7ede5fd50baf396e6d302b52da8a8b70c94c6906edb03f2846291fed61f9a1b3be10bcc7aa57f7bcd2046a9c3874676c609e8

  • SSDEEP

    12288:FG2iNAe5+TDIxx11Nl1ZyM06feySuCB8QEnInyrTsNrr:FG1x8fID/Nl1Zy3Juy8Q6IynsNr

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

go95

Decoy

shellveil.com

digitaldame.shop

gsqjrl.top

freitasfamilylaw.com

alliancetransportllc.com

connecthospitality.work

awwaloon.com

fomohour.xyz

sjapkhuf.top

designmcraft.com

travelguidanceer.pro

vejashoessuomi.com

smallsipsteel.com

hallowedhavenstudios.com

bestonsports.com

touxiong53a.com

azgskyhvz4.top

strategicroulette.com

69farma.com

cosmosoftventures.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2984
    • C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 36
        3⤵
        • Program crash
        PID:2620

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2232-14-0x0000000074360000-0x0000000074A4E000-memory.dmp

          Filesize

          6.9MB

        • memory/2232-0-0x0000000000DE0000-0x0000000000E74000-memory.dmp

          Filesize

          592KB

        • memory/2232-2-0x00000000006C0000-0x0000000000700000-memory.dmp

          Filesize

          256KB

        • memory/2232-3-0x00000000004C0000-0x00000000004D0000-memory.dmp

          Filesize

          64KB

        • memory/2232-4-0x0000000074360000-0x0000000074A4E000-memory.dmp

          Filesize

          6.9MB

        • memory/2232-5-0x00000000006C0000-0x0000000000700000-memory.dmp

          Filesize

          256KB

        • memory/2232-6-0x00000000004E0000-0x00000000004EA000-memory.dmp

          Filesize

          40KB

        • memory/2232-7-0x0000000005640000-0x00000000056AE000-memory.dmp

          Filesize

          440KB

        • memory/2232-1-0x0000000074360000-0x0000000074A4E000-memory.dmp

          Filesize

          6.9MB

        • memory/2632-10-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/2632-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2632-13-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/2632-8-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/2984-17-0x00000000731A0000-0x000000007374B000-memory.dmp

          Filesize

          5.7MB

        • memory/2984-19-0x0000000002550000-0x0000000002590000-memory.dmp

          Filesize

          256KB

        • memory/2984-18-0x00000000731A0000-0x000000007374B000-memory.dmp

          Filesize

          5.7MB

        • memory/2984-20-0x0000000002550000-0x0000000002590000-memory.dmp

          Filesize

          256KB

        • memory/2984-21-0x00000000731A0000-0x000000007374B000-memory.dmp

          Filesize

          5.7MB