Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 10:05

General

  • Target

    REVISED ORDER FOR DECEMBER.exe

  • Size

    573KB

  • MD5

    0e27fab3f710b0b524091aba6ed455c7

  • SHA1

    2b6aca7bc31a565f0cb1e00d9daab463b570f269

  • SHA256

    40f511e420e73d2cb620d782e9ed31dbd1dabe4103b31e025a4158d39a209a5e

  • SHA512

    d795b666ec53c9ed058c8fa77dac06e6e77f9d4871dfea8d59ebe49653b9b0620d292677482a88e81b276893948780db6ecc7b7e67ebb1c2a1995fc16876ba2a

  • SSDEEP

    6144:/+qpqSmgUZtFUaJqMJ3iwyoqAnrHxC4AbUkO0dDW8P4SATkU6Uk5dWXwzlf7Tvm:GqgSmdzUZAUndDWE4pkFv5DzA

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

f9r5

Decoy

teknotimur.com

zuliboo.com

remmingtoncampbell.com

vehicletitleloansphoenix.com

sen-computer.com

98731.biz

shelikesblu.com

canis-totem.com

metaversemedianetwork.com

adsdu.com

vanishmediasystems.com

astewaykebede.com

wszhongxue.com

gacha-animator-free.com

papatyadekorasyon.com

mqc168.top

simplebrilliantsolutions.com

jubileehawkesprairie.com

ridflab.com

conboysfilm.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe
      "C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GlzwuZ.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4740
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GlzwuZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBB.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2196
      • C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe
        "C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1972
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe"
        3⤵
          PID:1516

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpDBB.tmp
      Filesize

      1KB

      MD5

      0fa49b0354f4619d0fd6ecb3dd2e413c

      SHA1

      d4daacdbb03042c836d9dc2b18f94994bdef8cf1

      SHA256

      bae94fcc78e4df21726fd6148fccef1663e473d4af1b68422517b35c1c6f61f2

      SHA512

      8336d54dd2c4953f2e89eb4f179cae565acb0c97ee8f7a6790b24033fa5c172511965f25b750a72b551191f057e58a1f0a5f5b1c108c75adece111a735f59d78

    • memory/1516-164-0x0000000000000000-mapping.dmp
    • memory/1972-159-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1972-150-0x0000000000FA0000-0x0000000000FB4000-memory.dmp
      Filesize

      80KB

    • memory/1972-149-0x00000000012B0000-0x00000000015FA000-memory.dmp
      Filesize

      3.3MB

    • memory/1972-142-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1972-141-0x0000000000000000-mapping.dmp
    • memory/2196-138-0x0000000000000000-mapping.dmp
    • memory/2596-151-0x0000000008ED0000-0x0000000009078000-memory.dmp
      Filesize

      1.7MB

    • memory/2596-170-0x0000000008AF0000-0x0000000008BF5000-memory.dmp
      Filesize

      1.0MB

    • memory/2596-171-0x0000000008AF0000-0x0000000008BF5000-memory.dmp
      Filesize

      1.0MB

    • memory/3060-133-0x00000000057B0000-0x0000000005D54000-memory.dmp
      Filesize

      5.6MB

    • memory/3060-136-0x0000000008EC0000-0x0000000008F5C000-memory.dmp
      Filesize

      624KB

    • memory/3060-134-0x0000000005200000-0x0000000005292000-memory.dmp
      Filesize

      584KB

    • memory/3060-132-0x0000000000780000-0x0000000000816000-memory.dmp
      Filesize

      600KB

    • memory/3060-135-0x00000000051C0000-0x00000000051CA000-memory.dmp
      Filesize

      40KB

    • memory/3964-169-0x0000000002730000-0x00000000027C3000-memory.dmp
      Filesize

      588KB

    • memory/3964-163-0x00000000005D0000-0x00000000005FF000-memory.dmp
      Filesize

      188KB

    • memory/3964-168-0x00000000005D0000-0x00000000005FF000-memory.dmp
      Filesize

      188KB

    • memory/3964-162-0x0000000002800000-0x0000000002B4A000-memory.dmp
      Filesize

      3.3MB

    • memory/3964-158-0x0000000000000000-mapping.dmp
    • memory/3964-161-0x00000000002C0000-0x00000000002E7000-memory.dmp
      Filesize

      156KB

    • memory/4740-160-0x0000000007890000-0x0000000007926000-memory.dmp
      Filesize

      600KB

    • memory/4740-152-0x00000000072C0000-0x00000000072F2000-memory.dmp
      Filesize

      200KB

    • memory/4740-144-0x0000000005340000-0x0000000005362000-memory.dmp
      Filesize

      136KB

    • memory/4740-155-0x0000000007C50000-0x00000000082CA000-memory.dmp
      Filesize

      6.5MB

    • memory/4740-145-0x0000000005C20000-0x0000000005C86000-memory.dmp
      Filesize

      408KB

    • memory/4740-148-0x0000000006300000-0x000000000631E000-memory.dmp
      Filesize

      120KB

    • memory/4740-154-0x00000000068B0000-0x00000000068CE000-memory.dmp
      Filesize

      120KB

    • memory/4740-153-0x0000000071340000-0x000000007138C000-memory.dmp
      Filesize

      304KB

    • memory/4740-139-0x00000000029F0000-0x0000000002A26000-memory.dmp
      Filesize

      216KB

    • memory/4740-143-0x0000000005570000-0x0000000005B98000-memory.dmp
      Filesize

      6.2MB

    • memory/4740-165-0x0000000007840000-0x000000000784E000-memory.dmp
      Filesize

      56KB

    • memory/4740-166-0x0000000007950000-0x000000000796A000-memory.dmp
      Filesize

      104KB

    • memory/4740-167-0x0000000007930000-0x0000000007938000-memory.dmp
      Filesize

      32KB

    • memory/4740-146-0x0000000005E00000-0x0000000005E66000-memory.dmp
      Filesize

      408KB

    • memory/4740-157-0x0000000007680000-0x000000000768A000-memory.dmp
      Filesize

      40KB

    • memory/4740-137-0x0000000000000000-mapping.dmp
    • memory/4740-156-0x0000000007610000-0x000000000762A000-memory.dmp
      Filesize

      104KB