Analysis
-
max time kernel
150s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 09:10
Static task
static1
Behavioral task
behavioral1
Sample
formbook4.exe
Resource
win7-20220901-en
General
-
Target
formbook4.exe
-
Size
1.0MB
-
MD5
e434c99075bb1cc365706ac25bc1c53a
-
SHA1
4cbc665703ef6c5eb46608aa5b8fef42c6afe6f5
-
SHA256
f50fd444e689593c2b29b62961986f31fe2b61f28850d23680aab7671add1365
-
SHA512
a6de56271d64f1ec3c4049faaeb99b7822f22b0acb6716a5ac52f7726d6278724d3110361cf13b63d441af01c3668dcde727a3ba322af17e00b33b0b0abb4610
-
SSDEEP
24576:bpxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNuss8gPkS3k:23cj+/ZEFdj
Malware Config
Extracted
formbook
5pdf
cnoOEQHsI9ejYIEif1HquIlIogYo8Ow=
+pAzTzDtpZpp
djD/KBrcDAYQyOGt+Us+fA==
EJM2X0tTvNKodx36
86lMWj8hSQvtqtamtDE6kbKCy3c=
/ywYVB9fxjhRAg==
0OZ0eaYoArZ0
Kl0MifS5n1TXmIQBZLE=
2eN+GpZbBAJDAg==
E8OdZbo7E5cuJgSu2JNUfg==
wXQeNSUaXiXts3xLPw==
PzLRe+HePPeJJB8PJw==
BPaaT7LANzqtcROc+Us+fA==
/vB5AHAzcWtvN1TtGCkZ2L47OjGmU8RrWQ==
gwSl0rcfM/O7hCE=
NrtIzTsH96xB8a3HBhbfMkCs
bxu1vLuDaipA5w0OVuBc8Mw=
2IRJAE05bSVR4Oj7UeBc8Mw=
kQuq4sSpB/7gs3xLPw==
iqhd2Ea725sBlSE=
2W4CFPu+nVNYIETeChLfMkCs
rchrkJdbPvJ4EIUofdOKHa4KvWXqPA==
cRK3t7O9JxGll9Ko+Us+fA==
OkbfYMd4YBtPEzH16G9hXeakjg==
FymwvK0aKOSRQ+vtHyHfMkCs
cYxU+28lAbwIu2UPXuBc8Mw=
jItanwa+2WniqbzU/pNGnYnemQ==
zm4bsAj8JuIjvpT8Vqg=
6n4ZpyUVq2BrXz0VJg==
ex3L9jb8WVNQ8h8YLg==
tWQRGxXQvngitC0LC9yIPx6/WgdW
lxyUmnd+9u2EaOft
PsRikYc3s2cLtC8=
kxi8zbh5hvQTmDE=
UuWMqXsubU4j1w6Yy0k3dA==
Jyy/YKmfAfWEaOft
zI46RDD+8KCgcz0YLA==
zdJyp52lRwLhjhs4lqolYOSp
T1LG48dgPrWNP+vw
IbVegHBx09TjgZOPwfO/fk6hdBzJMNSR
VOK6i3smSUDWZX35R9e/EqyZvWXqPA==
4+iFjng5Ic3Daeu6Plli
s+zGZ8aScRmaQj9JebdXkbKCy3c=
ZYEk0E48oQ81vFYBV+Bc8Mw=
4BTRTLpor6B3DRerztfIcxMsqH8=
+jL4etO66KHhjoQBZLE=
gwq16dufhAZ8Fho3mTS8eYVyyXc=
8W4HH/2jgjDPiC4bLyHfMkCs
V4FT/FYWV0KJRmNCVNjSVvUCS/jOMeQ=
iZsSIQXsRkQa439geM6SkOek
WviYppWH3dm+WmG6Plli
nB6xNZdIdXcSvoQBZLE=
dSPsEf/H//vvttt8y4M6oYBToAYo8Ow=
XnI72zskWw1B+ic+l+WkNgrkaQYo8Ow=
eRhBIwPE/O/Laeu6Plli
z3wr6HTtc7mEaOft
t8ZlmJVRP/6EaOft
96JPVkTwx3AHuKyf+Us+fA==
AiT4mvfkUUmiboQeauL0tcQ=
IdN+DnYkXl5UGDfaxURKXeakjg==
9X8UkPez5txE/KhZ7Rw4aw==
0VRBjjas6ew=
iC34jAC/nQm9eCk=
i7xrp8SFJ++wnJgBYa8=
realtechtalks.com
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
formbook4.exeformbook4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation formbook4.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation formbook4.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
formbook4.exeformbook4.exesvchost.exedescription pid process target process PID 2012 set thread context of 4216 2012 formbook4.exe formbook4.exe PID 4216 set thread context of 3076 4216 formbook4.exe Explorer.EXE PID 100 set thread context of 3076 100 svchost.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
svchost.exedescription ioc process Key created \Registry\User\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 svchost.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
formbook4.exeformbook4.exepowershell.exesvchost.exepid process 2012 formbook4.exe 2012 formbook4.exe 4216 formbook4.exe 4216 formbook4.exe 1132 powershell.exe 4216 formbook4.exe 4216 formbook4.exe 4216 formbook4.exe 4216 formbook4.exe 4216 formbook4.exe 4216 formbook4.exe 1132 powershell.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3076 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
formbook4.exesvchost.exepid process 4216 formbook4.exe 4216 formbook4.exe 4216 formbook4.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe 100 svchost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
formbook4.exepowershell.exeformbook4.exesvchost.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2012 formbook4.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 4216 formbook4.exe Token: SeDebugPrivilege 100 svchost.exe Token: SeShutdownPrivilege 3076 Explorer.EXE Token: SeCreatePagefilePrivilege 3076 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
formbook4.exeExplorer.EXEsvchost.exedescription pid process target process PID 2012 wrote to memory of 1132 2012 formbook4.exe powershell.exe PID 2012 wrote to memory of 1132 2012 formbook4.exe powershell.exe PID 2012 wrote to memory of 1132 2012 formbook4.exe powershell.exe PID 2012 wrote to memory of 3980 2012 formbook4.exe schtasks.exe PID 2012 wrote to memory of 3980 2012 formbook4.exe schtasks.exe PID 2012 wrote to memory of 3980 2012 formbook4.exe schtasks.exe PID 2012 wrote to memory of 4216 2012 formbook4.exe formbook4.exe PID 2012 wrote to memory of 4216 2012 formbook4.exe formbook4.exe PID 2012 wrote to memory of 4216 2012 formbook4.exe formbook4.exe PID 2012 wrote to memory of 4216 2012 formbook4.exe formbook4.exe PID 2012 wrote to memory of 4216 2012 formbook4.exe formbook4.exe PID 2012 wrote to memory of 4216 2012 formbook4.exe formbook4.exe PID 3076 wrote to memory of 100 3076 Explorer.EXE svchost.exe PID 3076 wrote to memory of 100 3076 Explorer.EXE svchost.exe PID 3076 wrote to memory of 100 3076 Explorer.EXE svchost.exe PID 100 wrote to memory of 1800 100 svchost.exe Firefox.exe PID 100 wrote to memory of 1800 100 svchost.exe Firefox.exe PID 100 wrote to memory of 1800 100 svchost.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Users\Admin\AppData\Local\Temp\formbook4.exe"C:\Users\Admin\AppData\Local\Temp\formbook4.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vwzBruALhhNkob.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vwzBruALhhNkob" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBCE7.tmp"3⤵
- Creates scheduled task(s)
PID:3980
-
-
C:\Users\Admin\AppData\Local\Temp\formbook4.exe"C:\Users\Admin\AppData\Local\Temp\formbook4.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1800
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5adbb70656e439197fb121fe06d4e2926
SHA120e379690c8f54da414afa7771a78a82ac3bee19
SHA25646df2be6dbcc4326feb2380c7ecdc31b32f0ee7c96e039bada8b37c1dfccc5fc
SHA512110d8e2b32624ec362a7f0e1e3964afcc5d3df2b78373ff71776d0e129eeb50f078269813212725eb8b8a0c08cb141b1a7340f3bb58dbd57d9e72a69a985dd96