Analysis

  • max time kernel
    172s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 08:34

General

  • Target

    formbook4.exe

  • Size

    1.0MB

  • MD5

    e434c99075bb1cc365706ac25bc1c53a

  • SHA1

    4cbc665703ef6c5eb46608aa5b8fef42c6afe6f5

  • SHA256

    f50fd444e689593c2b29b62961986f31fe2b61f28850d23680aab7671add1365

  • SHA512

    a6de56271d64f1ec3c4049faaeb99b7822f22b0acb6716a5ac52f7726d6278724d3110361cf13b63d441af01c3668dcde727a3ba322af17e00b33b0b0abb4610

  • SSDEEP

    24576:bpxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNuss8gPkS3k:23cj+/ZEFdj

Malware Config

Extracted

Family

formbook

Campaign

5pdf

Decoy

cnoOEQHsI9ejYIEif1HquIlIogYo8Ow=

+pAzTzDtpZpp

djD/KBrcDAYQyOGt+Us+fA==

EJM2X0tTvNKodx36

86lMWj8hSQvtqtamtDE6kbKCy3c=

/ywYVB9fxjhRAg==

0OZ0eaYoArZ0

Kl0MifS5n1TXmIQBZLE=

2eN+GpZbBAJDAg==

E8OdZbo7E5cuJgSu2JNUfg==

wXQeNSUaXiXts3xLPw==

PzLRe+HePPeJJB8PJw==

BPaaT7LANzqtcROc+Us+fA==

/vB5AHAzcWtvN1TtGCkZ2L47OjGmU8RrWQ==

gwSl0rcfM/O7hCE=

NrtIzTsH96xB8a3HBhbfMkCs

bxu1vLuDaipA5w0OVuBc8Mw=

2IRJAE05bSVR4Oj7UeBc8Mw=

kQuq4sSpB/7gs3xLPw==

iqhd2Ea725sBlSE=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
      "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4940
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vwzBruALhhNkob.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1464
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vwzBruALhhNkob" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAA93.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4964
      • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
        "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1328
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:3524
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:2592
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:4020
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:3140
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:684
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:748
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:3888
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:4284
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:3824
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        2⤵
                          PID:3568
                        • C:\Windows\SysWOW64\wscript.exe
                          "C:\Windows\SysWOW64\wscript.exe"
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3468

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\tmpAA93.tmp
                        Filesize

                        1KB

                        MD5

                        a78068e60adffe2e52c9dd44ea18d022

                        SHA1

                        8a27edfac0a8d6a84ba4a1be8f2871e386c2de06

                        SHA256

                        8a3f0527c87d6c15362aa5ccf7b4df0aa0a36503c9b19c36329a7962fdc787f9

                        SHA512

                        e37357b52e7784bec4b662966b37a77dbc53b8a98a4931906853034ed04aeb2be0093506b5ae0ac435ff4dd67bfcf0c51a2a06737e6478afe693910fad1cd7ed

                      • memory/752-153-0x0000000008D10000-0x0000000008E64000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/1328-152-0x00000000012A0000-0x00000000012B0000-memory.dmp
                        Filesize

                        64KB

                      • memory/1328-143-0x0000000000000000-mapping.dmp
                      • memory/1328-147-0x0000000000400000-0x000000000042F000-memory.dmp
                        Filesize

                        188KB

                      • memory/1328-157-0x0000000000401000-0x000000000042F000-memory.dmp
                        Filesize

                        184KB

                      • memory/1328-148-0x0000000000401000-0x000000000042F000-memory.dmp
                        Filesize

                        184KB

                      • memory/1328-156-0x0000000000400000-0x000000000042F000-memory.dmp
                        Filesize

                        188KB

                      • memory/1328-151-0x0000000001720000-0x0000000001A6A000-memory.dmp
                        Filesize

                        3.3MB

                      • memory/1328-144-0x0000000000400000-0x000000000042F000-memory.dmp
                        Filesize

                        188KB

                      • memory/1464-138-0x0000000000000000-mapping.dmp
                      • memory/1464-154-0x0000000005F40000-0x0000000005F5E000-memory.dmp
                        Filesize

                        120KB

                      • memory/1464-149-0x00000000051A0000-0x0000000005206000-memory.dmp
                        Filesize

                        408KB

                      • memory/1464-146-0x00000000050F0000-0x0000000005112000-memory.dmp
                        Filesize

                        136KB

                      • memory/1464-140-0x0000000002830000-0x0000000002866000-memory.dmp
                        Filesize

                        216KB

                      • memory/1464-142-0x0000000005260000-0x0000000005888000-memory.dmp
                        Filesize

                        6.2MB

                      • memory/3468-159-0x00000000011A0000-0x00000000011CD000-memory.dmp
                        Filesize

                        180KB

                      • memory/3468-160-0x0000000003230000-0x000000000357A000-memory.dmp
                        Filesize

                        3.3MB

                      • memory/3468-158-0x0000000000AD0000-0x0000000000AF7000-memory.dmp
                        Filesize

                        156KB

                      • memory/3468-155-0x0000000000000000-mapping.dmp
                      • memory/4940-133-0x00000000053A0000-0x0000000005944000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/4940-132-0x0000000000240000-0x000000000034C000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/4940-137-0x00000000092E0000-0x0000000009346000-memory.dmp
                        Filesize

                        408KB

                      • memory/4940-134-0x0000000004F90000-0x0000000005022000-memory.dmp
                        Filesize

                        584KB

                      • memory/4940-135-0x0000000004F70000-0x0000000004F7A000-memory.dmp
                        Filesize

                        40KB

                      • memory/4940-136-0x0000000004720000-0x00000000047BC000-memory.dmp
                        Filesize

                        624KB

                      • memory/4964-139-0x0000000000000000-mapping.dmp