Analysis

  • max time kernel
    150s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 09:10

General

  • Target

    formbook4.exe

  • Size

    1.0MB

  • MD5

    e434c99075bb1cc365706ac25bc1c53a

  • SHA1

    4cbc665703ef6c5eb46608aa5b8fef42c6afe6f5

  • SHA256

    f50fd444e689593c2b29b62961986f31fe2b61f28850d23680aab7671add1365

  • SHA512

    a6de56271d64f1ec3c4049faaeb99b7822f22b0acb6716a5ac52f7726d6278724d3110361cf13b63d441af01c3668dcde727a3ba322af17e00b33b0b0abb4610

  • SSDEEP

    24576:bpxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNuss8gPkS3k:23cj+/ZEFdj

Malware Config

Extracted

Family

formbook

Campaign

5pdf

Decoy

cnoOEQHsI9ejYIEif1HquIlIogYo8Ow=

+pAzTzDtpZpp

djD/KBrcDAYQyOGt+Us+fA==

EJM2X0tTvNKodx36

86lMWj8hSQvtqtamtDE6kbKCy3c=

/ywYVB9fxjhRAg==

0OZ0eaYoArZ0

Kl0MifS5n1TXmIQBZLE=

2eN+GpZbBAJDAg==

E8OdZbo7E5cuJgSu2JNUfg==

wXQeNSUaXiXts3xLPw==

PzLRe+HePPeJJB8PJw==

BPaaT7LANzqtcROc+Us+fA==

/vB5AHAzcWtvN1TtGCkZ2L47OjGmU8RrWQ==

gwSl0rcfM/O7hCE=

NrtIzTsH96xB8a3HBhbfMkCs

bxu1vLuDaipA5w0OVuBc8Mw=

2IRJAE05bSVR4Oj7UeBc8Mw=

kQuq4sSpB/7gs3xLPw==

iqhd2Ea725sBlSE=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
      "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vwzBruALhhNkob.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1132
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vwzBruALhhNkob" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBCE7.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3980
      • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
        "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4216
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:100
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1800

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBCE7.tmp
      Filesize

      1KB

      MD5

      adbb70656e439197fb121fe06d4e2926

      SHA1

      20e379690c8f54da414afa7771a78a82ac3bee19

      SHA256

      46df2be6dbcc4326feb2380c7ecdc31b32f0ee7c96e039bada8b37c1dfccc5fc

      SHA512

      110d8e2b32624ec362a7f0e1e3964afcc5d3df2b78373ff71776d0e129eeb50f078269813212725eb8b8a0c08cb141b1a7340f3bb58dbd57d9e72a69a985dd96

    • memory/100-163-0x0000000001200000-0x000000000154A000-memory.dmp
      Filesize

      3.3MB

    • memory/100-162-0x0000000000590000-0x00000000005BD000-memory.dmp
      Filesize

      180KB

    • memory/100-161-0x0000000000180000-0x000000000018E000-memory.dmp
      Filesize

      56KB

    • memory/100-158-0x0000000000000000-mapping.dmp
    • memory/100-169-0x00000000015E0000-0x000000000166F000-memory.dmp
      Filesize

      572KB

    • memory/100-171-0x0000000000590000-0x00000000005BD000-memory.dmp
      Filesize

      180KB

    • memory/1132-157-0x0000000006320000-0x000000000633E000-memory.dmp
      Filesize

      120KB

    • memory/1132-167-0x0000000007350000-0x000000000736A000-memory.dmp
      Filesize

      104KB

    • memory/1132-165-0x0000000007290000-0x0000000007326000-memory.dmp
      Filesize

      600KB

    • memory/1132-164-0x0000000007080000-0x000000000708A000-memory.dmp
      Filesize

      40KB

    • memory/1132-160-0x0000000007000000-0x000000000701A000-memory.dmp
      Filesize

      104KB

    • memory/1132-145-0x0000000004F20000-0x0000000005548000-memory.dmp
      Filesize

      6.2MB

    • memory/1132-138-0x0000000000000000-mapping.dmp
    • memory/1132-147-0x0000000005580000-0x00000000055A2000-memory.dmp
      Filesize

      136KB

    • memory/1132-148-0x0000000005620000-0x0000000005686000-memory.dmp
      Filesize

      408KB

    • memory/1132-159-0x0000000007650000-0x0000000007CCA000-memory.dmp
      Filesize

      6.5MB

    • memory/1132-166-0x0000000007240000-0x000000000724E000-memory.dmp
      Filesize

      56KB

    • memory/1132-168-0x0000000007330000-0x0000000007338000-memory.dmp
      Filesize

      32KB

    • memory/1132-156-0x0000000070D10000-0x0000000070D5C000-memory.dmp
      Filesize

      304KB

    • memory/1132-140-0x0000000004720000-0x0000000004756000-memory.dmp
      Filesize

      216KB

    • memory/1132-154-0x0000000005CF0000-0x0000000005D0E000-memory.dmp
      Filesize

      120KB

    • memory/1132-155-0x00000000062B0000-0x00000000062E2000-memory.dmp
      Filesize

      200KB

    • memory/2012-137-0x000000000C740000-0x000000000C7A6000-memory.dmp
      Filesize

      408KB

    • memory/2012-136-0x000000000C400000-0x000000000C49C000-memory.dmp
      Filesize

      624KB

    • memory/2012-135-0x0000000005560000-0x000000000556A000-memory.dmp
      Filesize

      40KB

    • memory/2012-134-0x00000000055E0000-0x0000000005672000-memory.dmp
      Filesize

      584KB

    • memory/2012-133-0x0000000005AF0000-0x0000000006094000-memory.dmp
      Filesize

      5.6MB

    • memory/2012-132-0x0000000000AB0000-0x0000000000BBC000-memory.dmp
      Filesize

      1.0MB

    • memory/3076-153-0x00000000082B0000-0x00000000083D6000-memory.dmp
      Filesize

      1.1MB

    • memory/3076-170-0x00000000032D0000-0x00000000033C2000-memory.dmp
      Filesize

      968KB

    • memory/3076-172-0x00000000032D0000-0x00000000033C2000-memory.dmp
      Filesize

      968KB

    • memory/3980-139-0x0000000000000000-mapping.dmp
    • memory/4216-142-0x0000000000000000-mapping.dmp
    • memory/4216-152-0x0000000000B80000-0x0000000000B90000-memory.dmp
      Filesize

      64KB

    • memory/4216-151-0x00000000010D0000-0x000000000141A000-memory.dmp
      Filesize

      3.3MB

    • memory/4216-150-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/4216-149-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4216-146-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4216-143-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB