Analysis

  • max time kernel
    171s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 08:57

General

  • Target

    formbook4.exe

  • Size

    1.0MB

  • MD5

    e434c99075bb1cc365706ac25bc1c53a

  • SHA1

    4cbc665703ef6c5eb46608aa5b8fef42c6afe6f5

  • SHA256

    f50fd444e689593c2b29b62961986f31fe2b61f28850d23680aab7671add1365

  • SHA512

    a6de56271d64f1ec3c4049faaeb99b7822f22b0acb6716a5ac52f7726d6278724d3110361cf13b63d441af01c3668dcde727a3ba322af17e00b33b0b0abb4610

  • SSDEEP

    24576:bpxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNuss8gPkS3k:23cj+/ZEFdj

Malware Config

Extracted

Family

formbook

Campaign

5pdf

Decoy

cnoOEQHsI9ejYIEif1HquIlIogYo8Ow=

+pAzTzDtpZpp

djD/KBrcDAYQyOGt+Us+fA==

EJM2X0tTvNKodx36

86lMWj8hSQvtqtamtDE6kbKCy3c=

/ywYVB9fxjhRAg==

0OZ0eaYoArZ0

Kl0MifS5n1TXmIQBZLE=

2eN+GpZbBAJDAg==

E8OdZbo7E5cuJgSu2JNUfg==

wXQeNSUaXiXts3xLPw==

PzLRe+HePPeJJB8PJw==

BPaaT7LANzqtcROc+Us+fA==

/vB5AHAzcWtvN1TtGCkZ2L47OjGmU8RrWQ==

gwSl0rcfM/O7hCE=

NrtIzTsH96xB8a3HBhbfMkCs

bxu1vLuDaipA5w0OVuBc8Mw=

2IRJAE05bSVR4Oj7UeBc8Mw=

kQuq4sSpB/7gs3xLPw==

iqhd2Ea725sBlSE=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
      "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4904
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vwzBruALhhNkob.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3168
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vwzBruALhhNkob" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAE60.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3512
      • C:\Users\Admin\AppData\Local\Temp\formbook4.exe
        "C:\Users\Admin\AppData\Local\Temp\formbook4.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4756
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1248

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAE60.tmp
      Filesize

      1KB

      MD5

      6ced4a7343d6af2178091c20d067b09b

      SHA1

      089d25918bd416d4157d4bb6f279db727b4a5110

      SHA256

      3f19d6477e7d50dd7f058cd1c4b2095ad6c842a7814fab9653765fd202873e35

      SHA512

      e93d3c7a7ae33f82e55d66ba8549fdc070999bf8c82ba77853c45a032840367cd280e6877469054fe4baeacba43100cc228827777aa6af48f7d4599a46ff97fb

    • memory/2804-170-0x0000000008200000-0x0000000008325000-memory.dmp
      Filesize

      1.1MB

    • memory/2804-162-0x0000000008200000-0x0000000008325000-memory.dmp
      Filesize

      1.1MB

    • memory/2804-153-0x00000000028D0000-0x0000000002995000-memory.dmp
      Filesize

      788KB

    • memory/3168-163-0x0000000006C40000-0x0000000006C72000-memory.dmp
      Filesize

      200KB

    • memory/3168-146-0x0000000004C30000-0x0000000004C52000-memory.dmp
      Filesize

      136KB

    • memory/3168-138-0x0000000000000000-mapping.dmp
    • memory/3168-173-0x00000000072D0000-0x00000000072EA000-memory.dmp
      Filesize

      104KB

    • memory/3168-140-0x0000000002300000-0x0000000002336000-memory.dmp
      Filesize

      216KB

    • memory/3168-174-0x0000000007220000-0x0000000007228000-memory.dmp
      Filesize

      32KB

    • memory/3168-142-0x0000000004E10000-0x0000000005438000-memory.dmp
      Filesize

      6.2MB

    • memory/3168-172-0x00000000071E0000-0x00000000071EE000-memory.dmp
      Filesize

      56KB

    • memory/3168-171-0x0000000007230000-0x00000000072C6000-memory.dmp
      Filesize

      600KB

    • memory/3168-154-0x00000000049D0000-0x00000000049EE000-memory.dmp
      Filesize

      120KB

    • memory/3168-169-0x0000000006230000-0x000000000623A000-memory.dmp
      Filesize

      40KB

    • memory/3168-148-0x0000000004CD0000-0x0000000004D36000-memory.dmp
      Filesize

      408KB

    • memory/3168-168-0x0000000006FA0000-0x0000000006FBA000-memory.dmp
      Filesize

      104KB

    • memory/3168-167-0x00000000075F0000-0x0000000007C6A000-memory.dmp
      Filesize

      6.5MB

    • memory/3168-166-0x0000000005CC0000-0x0000000005CDE000-memory.dmp
      Filesize

      120KB

    • memory/3168-164-0x0000000070F10000-0x0000000070F5C000-memory.dmp
      Filesize

      304KB

    • memory/3512-139-0x0000000000000000-mapping.dmp
    • memory/3852-165-0x0000000000A20000-0x0000000000A4D000-memory.dmp
      Filesize

      180KB

    • memory/3852-161-0x00000000018E0000-0x000000000196F000-memory.dmp
      Filesize

      572KB

    • memory/3852-155-0x0000000000000000-mapping.dmp
    • memory/3852-160-0x0000000000A20000-0x0000000000A4D000-memory.dmp
      Filesize

      180KB

    • memory/3852-159-0x00000000000E0000-0x00000000000EE000-memory.dmp
      Filesize

      56KB

    • memory/3852-158-0x0000000001500000-0x000000000184A000-memory.dmp
      Filesize

      3.3MB

    • memory/4756-156-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4756-147-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4756-157-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/4756-144-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4756-152-0x0000000000D10000-0x0000000000D20000-memory.dmp
      Filesize

      64KB

    • memory/4756-143-0x0000000000000000-mapping.dmp
    • memory/4756-151-0x00000000011D0000-0x000000000151A000-memory.dmp
      Filesize

      3.3MB

    • memory/4756-150-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4756-149-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/4904-137-0x000000000C610000-0x000000000C676000-memory.dmp
      Filesize

      408KB

    • memory/4904-133-0x0000000005C70000-0x0000000006214000-memory.dmp
      Filesize

      5.6MB

    • memory/4904-135-0x0000000005690000-0x000000000569A000-memory.dmp
      Filesize

      40KB

    • memory/4904-132-0x0000000000BF0000-0x0000000000CFC000-memory.dmp
      Filesize

      1.0MB

    • memory/4904-134-0x00000000056C0000-0x0000000005752000-memory.dmp
      Filesize

      584KB

    • memory/4904-136-0x000000000C570000-0x000000000C60C000-memory.dmp
      Filesize

      624KB