Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 22:23

General

  • Target

    Confirmation transfer Ref No_00101334632192.exe

  • Size

    954KB

  • MD5

    8ecc522f8617adaf469f173400806dcf

  • SHA1

    19aff3a1b435064dade4cc095f9d10a5b6ba9859

  • SHA256

    b0e5e12bea8386e6e06c82e4e25257b22649a608b2ef2a599332879983a000b0

  • SHA512

    8109fd4157101064a8d4f73f438aed7f39202ebff2ab539a11434c625661cdc2c88509e9ef3a5f616d3e8136e20dd3f386fd94009b9e7f9e1344a9167d65b542

  • SSDEEP

    24576:ukqTTiwAAgEEY4olXoFZ6toHqwjwv0E6:ITQpo9aUvt

Malware Config

Extracted

Family

formbook

Campaign

q4k5

Decoy

ZXN4RZ1db9JIzC7mhQ==

5+KpXZWys/DewpGQbChh6uPT5SNzFQ==

A8YuEKESXrzBhw==

uYH/9+Amwe1ZMkaR

KAusoWlA4I1Rt0P0jA==

AgIBy9IHiq8cdo4h47hB

PsX/0DrQRr+0hQ==

3z4v9UwXBjNTf48h47hB

bySPUkT+SFuT

VsQK5NkDks06l5z+TUG3eetd/twx2Mcjlg==

3+DcnQWuXG84sOphj5LEHIv/hA==

TOZXSDkjSHDoLk/pl2HYpOXJ

q7GGZ9KJrss/oTNwyxI=

2+O/k7y22Qo=

Joatk/qnSoO3q48h47hB

KT1UQcQ9yxWFQzCI

onRBEIHmYIl9XzhAIMtPLFAh5SNzFQ==

a8IY/+/oCDOj2TuM4Ohc

UlIOzyniF1sRnTNwyxI=

8UJiR6gijbvt+exXo7oCvdNV4BE=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_00101334632192.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_00101334632192.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PuscvCO.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4224
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PuscvCO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6580.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2244
      • C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_00101334632192.exe
        "C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_00101334632192.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4804
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4636
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:3728

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6580.tmp
      Filesize

      1KB

      MD5

      561bd03c580afb5acba1e853cc976872

      SHA1

      e7066246a4c1b0d66326a1d84642b22cb0d7bdcf

      SHA256

      7605430d27f7d602a8c6a86c71d1bf018b30250ee953d13282d8fd7d0ea04482

      SHA512

      9294ac5a04fa6bfd76d65dd44389171c8084a05298870289f51a53fc74de07a373920beddfddd2b5e2eff9f8996f24fe8e708dcf3d15ef6bcf3b8859c70a6b2f

    • memory/2244-138-0x0000000000000000-mapping.dmp
    • memory/3056-173-0x0000000008540000-0x00000000086B1000-memory.dmp
      Filesize

      1.4MB

    • memory/3056-171-0x0000000008540000-0x00000000086B1000-memory.dmp
      Filesize

      1.4MB

    • memory/3056-155-0x0000000007530000-0x00000000075EC000-memory.dmp
      Filesize

      752KB

    • memory/4224-142-0x0000000004D40000-0x0000000005368000-memory.dmp
      Filesize

      6.2MB

    • memory/4224-147-0x0000000005610000-0x0000000005676000-memory.dmp
      Filesize

      408KB

    • memory/4224-139-0x00000000046D0000-0x0000000004706000-memory.dmp
      Filesize

      216KB

    • memory/4224-167-0x00000000072B0000-0x00000000072CA000-memory.dmp
      Filesize

      104KB

    • memory/4224-166-0x00000000071A0000-0x00000000071AE000-memory.dmp
      Filesize

      56KB

    • memory/4224-169-0x0000000007290000-0x0000000007298000-memory.dmp
      Filesize

      32KB

    • memory/4224-165-0x00000000071F0000-0x0000000007286000-memory.dmp
      Filesize

      600KB

    • memory/4224-145-0x0000000004CA0000-0x0000000004CC2000-memory.dmp
      Filesize

      136KB

    • memory/4224-146-0x0000000005370000-0x00000000053D6000-memory.dmp
      Filesize

      408KB

    • memory/4224-137-0x0000000000000000-mapping.dmp
    • memory/4224-148-0x0000000005C70000-0x0000000005C8E000-memory.dmp
      Filesize

      120KB

    • memory/4224-162-0x0000000006FE0000-0x0000000006FEA000-memory.dmp
      Filesize

      40KB

    • memory/4224-160-0x0000000006F70000-0x0000000006F8A000-memory.dmp
      Filesize

      104KB

    • memory/4224-159-0x00000000075B0000-0x0000000007C2A000-memory.dmp
      Filesize

      6.5MB

    • memory/4224-158-0x0000000006200000-0x000000000621E000-memory.dmp
      Filesize

      120KB

    • memory/4224-157-0x00000000719F0000-0x0000000071A3C000-memory.dmp
      Filesize

      304KB

    • memory/4224-156-0x0000000006230000-0x0000000006262000-memory.dmp
      Filesize

      200KB

    • memory/4636-163-0x0000000000940000-0x000000000095F000-memory.dmp
      Filesize

      124KB

    • memory/4636-161-0x0000000000000000-mapping.dmp
    • memory/4636-172-0x00000000007B0000-0x00000000007DD000-memory.dmp
      Filesize

      180KB

    • memory/4636-170-0x0000000002BA0000-0x0000000002C2F000-memory.dmp
      Filesize

      572KB

    • memory/4636-168-0x0000000002850000-0x0000000002B9A000-memory.dmp
      Filesize

      3.3MB

    • memory/4636-164-0x00000000007B0000-0x00000000007DD000-memory.dmp
      Filesize

      180KB

    • memory/4804-150-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4804-149-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4804-143-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4804-154-0x0000000001340000-0x0000000001350000-memory.dmp
      Filesize

      64KB

    • memory/4804-141-0x0000000000000000-mapping.dmp
    • memory/4804-151-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/4804-152-0x0000000001370000-0x00000000016BA000-memory.dmp
      Filesize

      3.3MB

    • memory/4804-153-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/5064-132-0x00000000001E0000-0x00000000002D6000-memory.dmp
      Filesize

      984KB

    • memory/5064-136-0x0000000008A30000-0x0000000008ACC000-memory.dmp
      Filesize

      624KB

    • memory/5064-135-0x0000000004D10000-0x0000000004D1A000-memory.dmp
      Filesize

      40KB

    • memory/5064-134-0x0000000004C60000-0x0000000004CF2000-memory.dmp
      Filesize

      584KB

    • memory/5064-133-0x00000000052E0000-0x0000000005884000-memory.dmp
      Filesize

      5.6MB