Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
29-11-2022 09:10
Static task
static1
Behavioral task
behavioral1
Sample
formbook4.exe
Resource
win7-20220901-en
General
-
Target
formbook4.exe
-
Size
1.0MB
-
MD5
e434c99075bb1cc365706ac25bc1c53a
-
SHA1
4cbc665703ef6c5eb46608aa5b8fef42c6afe6f5
-
SHA256
f50fd444e689593c2b29b62961986f31fe2b61f28850d23680aab7671add1365
-
SHA512
a6de56271d64f1ec3c4049faaeb99b7822f22b0acb6716a5ac52f7726d6278724d3110361cf13b63d441af01c3668dcde727a3ba322af17e00b33b0b0abb4610
-
SSDEEP
24576:bpxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNuss8gPkS3k:23cj+/ZEFdj
Malware Config
Extracted
formbook
5pdf
cnoOEQHsI9ejYIEif1HquIlIogYo8Ow=
+pAzTzDtpZpp
djD/KBrcDAYQyOGt+Us+fA==
EJM2X0tTvNKodx36
86lMWj8hSQvtqtamtDE6kbKCy3c=
/ywYVB9fxjhRAg==
0OZ0eaYoArZ0
Kl0MifS5n1TXmIQBZLE=
2eN+GpZbBAJDAg==
E8OdZbo7E5cuJgSu2JNUfg==
wXQeNSUaXiXts3xLPw==
PzLRe+HePPeJJB8PJw==
BPaaT7LANzqtcROc+Us+fA==
/vB5AHAzcWtvN1TtGCkZ2L47OjGmU8RrWQ==
gwSl0rcfM/O7hCE=
NrtIzTsH96xB8a3HBhbfMkCs
bxu1vLuDaipA5w0OVuBc8Mw=
2IRJAE05bSVR4Oj7UeBc8Mw=
kQuq4sSpB/7gs3xLPw==
iqhd2Ea725sBlSE=
2W4CFPu+nVNYIETeChLfMkCs
rchrkJdbPvJ4EIUofdOKHa4KvWXqPA==
cRK3t7O9JxGll9Ko+Us+fA==
OkbfYMd4YBtPEzH16G9hXeakjg==
FymwvK0aKOSRQ+vtHyHfMkCs
cYxU+28lAbwIu2UPXuBc8Mw=
jItanwa+2WniqbzU/pNGnYnemQ==
zm4bsAj8JuIjvpT8Vqg=
6n4ZpyUVq2BrXz0VJg==
ex3L9jb8WVNQ8h8YLg==
tWQRGxXQvngitC0LC9yIPx6/WgdW
lxyUmnd+9u2EaOft
PsRikYc3s2cLtC8=
kxi8zbh5hvQTmDE=
UuWMqXsubU4j1w6Yy0k3dA==
Jyy/YKmfAfWEaOft
zI46RDD+8KCgcz0YLA==
zdJyp52lRwLhjhs4lqolYOSp
T1LG48dgPrWNP+vw
IbVegHBx09TjgZOPwfO/fk6hdBzJMNSR
VOK6i3smSUDWZX35R9e/EqyZvWXqPA==
4+iFjng5Ic3Daeu6Plli
s+zGZ8aScRmaQj9JebdXkbKCy3c=
ZYEk0E48oQ81vFYBV+Bc8Mw=
4BTRTLpor6B3DRerztfIcxMsqH8=
+jL4etO66KHhjoQBZLE=
gwq16dufhAZ8Fho3mTS8eYVyyXc=
8W4HH/2jgjDPiC4bLyHfMkCs
V4FT/FYWV0KJRmNCVNjSVvUCS/jOMeQ=
iZsSIQXsRkQa439geM6SkOek
WviYppWH3dm+WmG6Plli
nB6xNZdIdXcSvoQBZLE=
dSPsEf/H//vvttt8y4M6oYBToAYo8Ow=
XnI72zskWw1B+ic+l+WkNgrkaQYo8Ow=
eRhBIwPE/O/Laeu6Plli
z3wr6HTtc7mEaOft
t8ZlmJVRP/6EaOft
96JPVkTwx3AHuKyf+Us+fA==
AiT4mvfkUUmiboQeauL0tcQ=
IdN+DnYkXl5UGDfaxURKXeakjg==
9X8UkPez5txE/KhZ7Rw4aw==
0VRBjjas6ew=
iC34jAC/nQm9eCk=
i7xrp8SFJ++wnJgBYa8=
realtechtalks.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
formbook4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation formbook4.exe -
Loads dropped DLL 1 IoCs
Processes:
cmmon32.exepid process 1372 cmmon32.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
formbook4.exeformbook4.execmmon32.exedescription pid process target process PID 1672 set thread context of 1488 1672 formbook4.exe formbook4.exe PID 1488 set thread context of 1236 1488 formbook4.exe Explorer.EXE PID 1372 set thread context of 1236 1372 cmmon32.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
cmmon32.exedescription ioc process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
formbook4.exeformbook4.exepowershell.execmmon32.exepid process 1672 formbook4.exe 1672 formbook4.exe 1488 formbook4.exe 1488 formbook4.exe 1488 formbook4.exe 1488 formbook4.exe 516 powershell.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1236 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
formbook4.execmmon32.exepid process 1488 formbook4.exe 1488 formbook4.exe 1488 formbook4.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe 1372 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
formbook4.exeformbook4.exepowershell.execmmon32.exedescription pid process Token: SeDebugPrivilege 1672 formbook4.exe Token: SeDebugPrivilege 1488 formbook4.exe Token: SeDebugPrivilege 516 powershell.exe Token: SeDebugPrivilege 1372 cmmon32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
formbook4.exeExplorer.EXEcmmon32.exedescription pid process target process PID 1672 wrote to memory of 516 1672 formbook4.exe powershell.exe PID 1672 wrote to memory of 516 1672 formbook4.exe powershell.exe PID 1672 wrote to memory of 516 1672 formbook4.exe powershell.exe PID 1672 wrote to memory of 516 1672 formbook4.exe powershell.exe PID 1672 wrote to memory of 1820 1672 formbook4.exe schtasks.exe PID 1672 wrote to memory of 1820 1672 formbook4.exe schtasks.exe PID 1672 wrote to memory of 1820 1672 formbook4.exe schtasks.exe PID 1672 wrote to memory of 1820 1672 formbook4.exe schtasks.exe PID 1672 wrote to memory of 1488 1672 formbook4.exe formbook4.exe PID 1672 wrote to memory of 1488 1672 formbook4.exe formbook4.exe PID 1672 wrote to memory of 1488 1672 formbook4.exe formbook4.exe PID 1672 wrote to memory of 1488 1672 formbook4.exe formbook4.exe PID 1672 wrote to memory of 1488 1672 formbook4.exe formbook4.exe PID 1672 wrote to memory of 1488 1672 formbook4.exe formbook4.exe PID 1672 wrote to memory of 1488 1672 formbook4.exe formbook4.exe PID 1236 wrote to memory of 1372 1236 Explorer.EXE cmmon32.exe PID 1236 wrote to memory of 1372 1236 Explorer.EXE cmmon32.exe PID 1236 wrote to memory of 1372 1236 Explorer.EXE cmmon32.exe PID 1236 wrote to memory of 1372 1236 Explorer.EXE cmmon32.exe PID 1372 wrote to memory of 1572 1372 cmmon32.exe Firefox.exe PID 1372 wrote to memory of 1572 1372 cmmon32.exe Firefox.exe PID 1372 wrote to memory of 1572 1372 cmmon32.exe Firefox.exe PID 1372 wrote to memory of 1572 1372 cmmon32.exe Firefox.exe PID 1372 wrote to memory of 1572 1372 cmmon32.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\formbook4.exe"C:\Users\Admin\AppData\Local\Temp\formbook4.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vwzBruALhhNkob.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vwzBruALhhNkob" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD402.tmp"3⤵
- Creates scheduled task(s)
PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\formbook4.exe"C:\Users\Admin\AppData\Local\Temp\formbook4.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2028
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:604
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1872
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1636
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1920
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1660
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1248
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1036
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1864
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1400
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:836
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1572
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5af3b9437dbc76045d80c6baea7178fb9
SHA19ec400c8408ca57400fed85ab78324cc4efed95f
SHA256780fd62a98ea8f77c50ff687290f90c9ee7a81fd5737455941a37ae56d3ee396
SHA51212d21ca92026fb6cf5a62419858248a0ceb92ab0185a43585d4de1559b911299edf38f8b34dbc9ea0af0fae24354e6e08b8756291ab4e8bacc4636fa1756c7c8
-
Filesize
904KB
MD55e5ba61531d74e45b11cadb79e7394a1
SHA1677224e14aac9dd35f367d5eb1704b36e69356b8
SHA25699e91ae250c955bd403ec1a2321d6b11fcb715bdcc7cb3f63ffb46b349afde5c
SHA512712bfe419ba97ecf0ec8323a68743013e8c767da9d986f74ab94d2a395c3086cac2a5823048e0022d3bbcebb55281b9e1f8c87fdc9295c70cc5521b57850bf46