Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 09:10

General

  • Target

    formbook4.exe

  • Size

    1.0MB

  • MD5

    e434c99075bb1cc365706ac25bc1c53a

  • SHA1

    4cbc665703ef6c5eb46608aa5b8fef42c6afe6f5

  • SHA256

    f50fd444e689593c2b29b62961986f31fe2b61f28850d23680aab7671add1365

  • SHA512

    a6de56271d64f1ec3c4049faaeb99b7822f22b0acb6716a5ac52f7726d6278724d3110361cf13b63d441af01c3668dcde727a3ba322af17e00b33b0b0abb4610

  • SSDEEP

    24576:bpxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNuss8gPkS3k:23cj+/ZEFdj

Malware Config

Extracted

Family

formbook

Campaign

5pdf

Decoy

cnoOEQHsI9ejYIEif1HquIlIogYo8Ow=

+pAzTzDtpZpp

djD/KBrcDAYQyOGt+Us+fA==

EJM2X0tTvNKodx36

86lMWj8hSQvtqtamtDE6kbKCy3c=

/ywYVB9fxjhRAg==

0OZ0eaYoArZ0

Kl0MifS5n1TXmIQBZLE=

2eN+GpZbBAJDAg==

E8OdZbo7E5cuJgSu2JNUfg==

wXQeNSUaXiXts3xLPw==

PzLRe+HePPeJJB8PJw==

BPaaT7LANzqtcROc+Us+fA==

/vB5AHAzcWtvN1TtGCkZ2L47OjGmU8RrWQ==

gwSl0rcfM/O7hCE=

NrtIzTsH96xB8a3HBhbfMkCs

bxu1vLuDaipA5w0OVuBc8Mw=

2IRJAE05bSVR4Oj7UeBc8Mw=

kQuq4sSpB/7gs3xLPw==

iqhd2Ea725sBlSE=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
      "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vwzBruALhhNkob.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:516
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vwzBruALhhNkob" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD402.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1820
      • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
        "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1488
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:2028
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:604
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1872
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1636
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1920
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:1660
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:1248
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1036
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:1864
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1400
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:836
                          • C:\Windows\SysWOW64\cmmon32.exe
                            "C:\Windows\SysWOW64\cmmon32.exe"
                            2⤵
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Modifies Internet Explorer settings
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1372
                            • C:\Program Files\Mozilla Firefox\Firefox.exe
                              "C:\Program Files\Mozilla Firefox\Firefox.exe"
                              3⤵
                                PID:1572

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\tmpD402.tmp
                            Filesize

                            1KB

                            MD5

                            af3b9437dbc76045d80c6baea7178fb9

                            SHA1

                            9ec400c8408ca57400fed85ab78324cc4efed95f

                            SHA256

                            780fd62a98ea8f77c50ff687290f90c9ee7a81fd5737455941a37ae56d3ee396

                            SHA512

                            12d21ca92026fb6cf5a62419858248a0ceb92ab0185a43585d4de1559b911299edf38f8b34dbc9ea0af0fae24354e6e08b8756291ab4e8bacc4636fa1756c7c8

                          • \Users\Admin\AppData\Local\Temp\sqlite3.dll
                            Filesize

                            904KB

                            MD5

                            5e5ba61531d74e45b11cadb79e7394a1

                            SHA1

                            677224e14aac9dd35f367d5eb1704b36e69356b8

                            SHA256

                            99e91ae250c955bd403ec1a2321d6b11fcb715bdcc7cb3f63ffb46b349afde5c

                            SHA512

                            712bfe419ba97ecf0ec8323a68743013e8c767da9d986f74ab94d2a395c3086cac2a5823048e0022d3bbcebb55281b9e1f8c87fdc9295c70cc5521b57850bf46

                          • memory/516-73-0x0000000074110000-0x00000000746BB000-memory.dmp
                            Filesize

                            5.7MB

                          • memory/516-77-0x0000000074110000-0x00000000746BB000-memory.dmp
                            Filesize

                            5.7MB

                          • memory/516-59-0x0000000000000000-mapping.dmp
                          • memory/1236-86-0x0000000006E60000-0x0000000006FAD000-memory.dmp
                            Filesize

                            1.3MB

                          • memory/1236-84-0x0000000006E60000-0x0000000006FAD000-memory.dmp
                            Filesize

                            1.3MB

                          • memory/1236-76-0x0000000005F70000-0x00000000060EE000-memory.dmp
                            Filesize

                            1.5MB

                          • memory/1372-78-0x0000000000000000-mapping.dmp
                          • memory/1372-79-0x0000000000B80000-0x0000000000B8D000-memory.dmp
                            Filesize

                            52KB

                          • memory/1372-85-0x00000000000D0000-0x00000000000FD000-memory.dmp
                            Filesize

                            180KB

                          • memory/1372-83-0x0000000000980000-0x0000000000A0F000-memory.dmp
                            Filesize

                            572KB

                          • memory/1372-81-0x0000000001F90000-0x0000000002293000-memory.dmp
                            Filesize

                            3.0MB

                          • memory/1372-80-0x00000000000D0000-0x00000000000FD000-memory.dmp
                            Filesize

                            180KB

                          • memory/1488-71-0x0000000000400000-0x000000000042F000-memory.dmp
                            Filesize

                            188KB

                          • memory/1488-67-0x0000000000400000-0x000000000042F000-memory.dmp
                            Filesize

                            188KB

                          • memory/1488-65-0x0000000000400000-0x000000000042F000-memory.dmp
                            Filesize

                            188KB

                          • memory/1488-74-0x00000000008F0000-0x0000000000BF3000-memory.dmp
                            Filesize

                            3.0MB

                          • memory/1488-75-0x00000000000B0000-0x00000000000C0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1488-68-0x00000000004012B0-mapping.dmp
                          • memory/1488-72-0x0000000000401000-0x000000000042F000-memory.dmp
                            Filesize

                            184KB

                          • memory/1488-70-0x0000000000400000-0x000000000042F000-memory.dmp
                            Filesize

                            188KB

                          • memory/1488-64-0x0000000000400000-0x000000000042F000-memory.dmp
                            Filesize

                            188KB

                          • memory/1672-54-0x0000000000DD0000-0x0000000000EDC000-memory.dmp
                            Filesize

                            1.0MB

                          • memory/1672-58-0x0000000000330000-0x00000000003BE000-memory.dmp
                            Filesize

                            568KB

                          • memory/1672-57-0x0000000000780000-0x000000000078C000-memory.dmp
                            Filesize

                            48KB

                          • memory/1672-63-0x0000000005150000-0x0000000005184000-memory.dmp
                            Filesize

                            208KB

                          • memory/1672-56-0x00000000004D0000-0x00000000004E8000-memory.dmp
                            Filesize

                            96KB

                          • memory/1672-55-0x0000000075111000-0x0000000075113000-memory.dmp
                            Filesize

                            8KB

                          • memory/1820-60-0x0000000000000000-mapping.dmp