Analysis

  • max time kernel
    54s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 08:08

General

  • Target

    formbook4.exe

  • Size

    1.0MB

  • MD5

    e434c99075bb1cc365706ac25bc1c53a

  • SHA1

    4cbc665703ef6c5eb46608aa5b8fef42c6afe6f5

  • SHA256

    f50fd444e689593c2b29b62961986f31fe2b61f28850d23680aab7671add1365

  • SHA512

    a6de56271d64f1ec3c4049faaeb99b7822f22b0acb6716a5ac52f7726d6278724d3110361cf13b63d441af01c3668dcde727a3ba322af17e00b33b0b0abb4610

  • SSDEEP

    24576:bpxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNuss8gPkS3k:23cj+/ZEFdj

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
    "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vwzBruALhhNkob.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:624
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vwzBruALhhNkob" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED5C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1332
    • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
      "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
      2⤵
        PID:304
      • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
        "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
        2⤵
          PID:1916
        • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
          "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
          2⤵
            PID:1792
          • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
            "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
            2⤵
              PID:332
            • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
              "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
              2⤵
                PID:1744

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpED5C.tmp
              Filesize

              1KB

              MD5

              af3b9437dbc76045d80c6baea7178fb9

              SHA1

              9ec400c8408ca57400fed85ab78324cc4efed95f

              SHA256

              780fd62a98ea8f77c50ff687290f90c9ee7a81fd5737455941a37ae56d3ee396

              SHA512

              12d21ca92026fb6cf5a62419858248a0ceb92ab0185a43585d4de1559b911299edf38f8b34dbc9ea0af0fae24354e6e08b8756291ab4e8bacc4636fa1756c7c8

            • memory/624-59-0x0000000000000000-mapping.dmp
            • memory/624-64-0x000000006E280000-0x000000006E82B000-memory.dmp
              Filesize

              5.7MB

            • memory/624-65-0x000000006E280000-0x000000006E82B000-memory.dmp
              Filesize

              5.7MB

            • memory/852-54-0x0000000000320000-0x000000000042C000-memory.dmp
              Filesize

              1.0MB

            • memory/852-55-0x0000000074E41000-0x0000000074E43000-memory.dmp
              Filesize

              8KB

            • memory/852-56-0x00000000004A0000-0x00000000004B8000-memory.dmp
              Filesize

              96KB

            • memory/852-57-0x0000000000540000-0x000000000054C000-memory.dmp
              Filesize

              48KB

            • memory/852-58-0x00000000006D0000-0x000000000075E000-memory.dmp
              Filesize

              568KB

            • memory/852-63-0x0000000005EC0000-0x0000000005EF4000-memory.dmp
              Filesize

              208KB

            • memory/1332-60-0x0000000000000000-mapping.dmp