Analysis

  • max time kernel
    147s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 08:08

General

  • Target

    Quotation approved 02887.exe

  • Size

    566KB

  • MD5

    7df9e584bf64bcf76701b0177b673e48

  • SHA1

    07199478434332e2b57650e506d9933f89ee18ae

  • SHA256

    12fb27d7a59c168a82317baa0b127b8a826cc98dd108fc37fd022d8a842b06bc

  • SHA512

    93c251fd6a6c556bf1b2b3fd5b649f305f5890af725191e0398834357d2a821ff2042de06177c2d9c2b0bf5e816d8928841e4fefa0ef1aed76814d45cd23ebca

  • SSDEEP

    12288:/4gZMDGR1CtxLLOt26jGz3mBNWaoCfWwHDasYbinls94Wqs9MWXa5WSkR:VMDGALgRGz2LpW+DvlsWps9d9h

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vr01

Decoy

eclipsefoodservice.com

oregonjobs.co

ethicai.pro

frontierconnects.co

elcaporalburley.com

exoticskinco.com

topdeals.biz

carmensbookstore.com

mayorii.com

viewhird.com

bharatcrimecontrol24news.com

sampleshubusa.com

molobeverello.com

nicholsonflooringservices.com

kidscircle.shop

771010.cc

poseidoncrm.com

liviafiorelli.com

flavorfog.online

xaqh.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\Quotation approved 02887.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation approved 02887.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Users\Admin\AppData\Local\Temp\Quotation approved 02887.exe
        "C:\Users\Admin\AppData\Local\Temp\Quotation approved 02887.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2952
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Quotation approved 02887.exe"
        3⤵
        • Deletes itself
        PID:2700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1248-26-0x0000000006DE0000-0x0000000006F80000-memory.dmp
    Filesize

    1.6MB

  • memory/1248-17-0x0000000006DE0000-0x0000000006F80000-memory.dmp
    Filesize

    1.6MB

  • memory/1248-15-0x0000000003A00000-0x0000000003B00000-memory.dmp
    Filesize

    1024KB

  • memory/1248-25-0x000007FFFFFDE000-0x000007FFFFFE0000-memory.dmp
    Filesize

    8KB

  • memory/2444-21-0x0000000000730000-0x0000000000A33000-memory.dmp
    Filesize

    3.0MB

  • memory/2444-24-0x00000000005E0000-0x0000000000673000-memory.dmp
    Filesize

    588KB

  • memory/2444-22-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/2444-19-0x0000000000E50000-0x0000000000E56000-memory.dmp
    Filesize

    24KB

  • memory/2444-20-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/2444-18-0x0000000000E50000-0x0000000000E56000-memory.dmp
    Filesize

    24KB

  • memory/2752-5-0x0000000004E80000-0x0000000004EF6000-memory.dmp
    Filesize

    472KB

  • memory/2752-0-0x0000000000970000-0x0000000000A00000-memory.dmp
    Filesize

    576KB

  • memory/2752-4-0x0000000000570000-0x000000000057C000-memory.dmp
    Filesize

    48KB

  • memory/2752-3-0x00000000004E0000-0x00000000004F2000-memory.dmp
    Filesize

    72KB

  • memory/2752-11-0x0000000074DB0000-0x000000007549E000-memory.dmp
    Filesize

    6.9MB

  • memory/2752-2-0x0000000004F60000-0x0000000004FA0000-memory.dmp
    Filesize

    256KB

  • memory/2752-1-0x0000000074DB0000-0x000000007549E000-memory.dmp
    Filesize

    6.9MB

  • memory/2952-6-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2952-16-0x0000000000140000-0x0000000000154000-memory.dmp
    Filesize

    80KB

  • memory/2952-14-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2952-12-0x0000000000B90000-0x0000000000E93000-memory.dmp
    Filesize

    3.0MB

  • memory/2952-10-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2952-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2952-7-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB