Analysis

  • max time kernel
    152s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 09:55

General

  • Target

    REVISED ORDER FOR DECEMBER.exe

  • Size

    573KB

  • MD5

    0e27fab3f710b0b524091aba6ed455c7

  • SHA1

    2b6aca7bc31a565f0cb1e00d9daab463b570f269

  • SHA256

    40f511e420e73d2cb620d782e9ed31dbd1dabe4103b31e025a4158d39a209a5e

  • SHA512

    d795b666ec53c9ed058c8fa77dac06e6e77f9d4871dfea8d59ebe49653b9b0620d292677482a88e81b276893948780db6ecc7b7e67ebb1c2a1995fc16876ba2a

  • SSDEEP

    6144:/+qpqSmgUZtFUaJqMJ3iwyoqAnrHxC4AbUkO0dDW8P4SATkU6Uk5dWXwzlf7Tvm:GqgSmdzUZAUndDWE4pkFv5DzA

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

f9r5

Decoy

teknotimur.com

zuliboo.com

remmingtoncampbell.com

vehicletitleloansphoenix.com

sen-computer.com

98731.biz

shelikesblu.com

canis-totem.com

metaversemedianetwork.com

adsdu.com

vanishmediasystems.com

astewaykebede.com

wszhongxue.com

gacha-animator-free.com

papatyadekorasyon.com

mqc168.top

simplebrilliantsolutions.com

jubileehawkesprairie.com

ridflab.com

conboysfilm.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe
      "C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GlzwuZ.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2188
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GlzwuZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp56E5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3472
      • C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe
        "C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe"
        3⤵
          PID:1772
        • C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe
          "C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1264
      • C:\Windows\SysWOW64\control.exe
        "C:\Windows\SysWOW64\control.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe"
          3⤵
            PID:828

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp56E5.tmp
        Filesize

        1KB

        MD5

        0fa49b0354f4619d0fd6ecb3dd2e413c

        SHA1

        d4daacdbb03042c836d9dc2b18f94994bdef8cf1

        SHA256

        bae94fcc78e4df21726fd6148fccef1663e473d4af1b68422517b35c1c6f61f2

        SHA512

        8336d54dd2c4953f2e89eb4f179cae565acb0c97ee8f7a6790b24033fa5c172511965f25b750a72b551191f057e58a1f0a5f5b1c108c75adece111a735f59d78

      • memory/524-172-0x0000000000BD0000-0x0000000000BFF000-memory.dmp
        Filesize

        188KB

      • memory/524-153-0x0000000000000000-mapping.dmp
      • memory/524-164-0x0000000002C10000-0x0000000002F5A000-memory.dmp
        Filesize

        3.3MB

      • memory/524-159-0x0000000000BD0000-0x0000000000BFF000-memory.dmp
        Filesize

        188KB

      • memory/524-157-0x0000000000B00000-0x0000000000B27000-memory.dmp
        Filesize

        156KB

      • memory/524-170-0x0000000002B70000-0x0000000002C03000-memory.dmp
        Filesize

        588KB

      • memory/828-160-0x0000000000000000-mapping.dmp
      • memory/1264-154-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1264-150-0x0000000001A10000-0x0000000001A24000-memory.dmp
        Filesize

        80KB

      • memory/1264-149-0x0000000001B50000-0x0000000001E9A000-memory.dmp
        Filesize

        3.3MB

      • memory/1264-143-0x0000000000000000-mapping.dmp
      • memory/1264-144-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1772-141-0x0000000000000000-mapping.dmp
      • memory/1992-132-0x0000000000260000-0x00000000002F6000-memory.dmp
        Filesize

        600KB

      • memory/1992-136-0x00000000089D0000-0x0000000008A6C000-memory.dmp
        Filesize

        624KB

      • memory/1992-135-0x0000000004CA0000-0x0000000004CAA000-memory.dmp
        Filesize

        40KB

      • memory/1992-134-0x0000000004D10000-0x0000000004DA2000-memory.dmp
        Filesize

        584KB

      • memory/1992-133-0x0000000005220000-0x00000000057C4000-memory.dmp
        Filesize

        5.6MB

      • memory/2180-169-0x0000000003610000-0x000000000377F000-memory.dmp
        Filesize

        1.4MB

      • memory/2180-171-0x0000000008380000-0x00000000084FC000-memory.dmp
        Filesize

        1.5MB

      • memory/2180-173-0x0000000008380000-0x00000000084FC000-memory.dmp
        Filesize

        1.5MB

      • memory/2180-151-0x0000000003610000-0x000000000377F000-memory.dmp
        Filesize

        1.4MB

      • memory/2188-142-0x00000000059A0000-0x0000000005FC8000-memory.dmp
        Filesize

        6.2MB

      • memory/2188-165-0x0000000007E10000-0x0000000007EA6000-memory.dmp
        Filesize

        600KB

      • memory/2188-155-0x0000000006E40000-0x0000000006E72000-memory.dmp
        Filesize

        200KB

      • memory/2188-158-0x0000000006E80000-0x0000000006E9E000-memory.dmp
        Filesize

        120KB

      • memory/2188-152-0x0000000005620000-0x000000000563E000-memory.dmp
        Filesize

        120KB

      • memory/2188-161-0x00000000081E0000-0x000000000885A000-memory.dmp
        Filesize

        6.5MB

      • memory/2188-162-0x0000000007B90000-0x0000000007BAA000-memory.dmp
        Filesize

        104KB

      • memory/2188-163-0x0000000007C00000-0x0000000007C0A000-memory.dmp
        Filesize

        40KB

      • memory/2188-147-0x0000000006210000-0x0000000006276000-memory.dmp
        Filesize

        408KB

      • memory/2188-156-0x0000000070FA0000-0x0000000070FEC000-memory.dmp
        Filesize

        304KB

      • memory/2188-166-0x0000000007DC0000-0x0000000007DCE000-memory.dmp
        Filesize

        56KB

      • memory/2188-167-0x0000000007ED0000-0x0000000007EEA000-memory.dmp
        Filesize

        104KB

      • memory/2188-168-0x0000000007EB0000-0x0000000007EB8000-memory.dmp
        Filesize

        32KB

      • memory/2188-146-0x00000000061A0000-0x0000000006206000-memory.dmp
        Filesize

        408KB

      • memory/2188-145-0x0000000006100000-0x0000000006122000-memory.dmp
        Filesize

        136KB

      • memory/2188-139-0x00000000052D0000-0x0000000005306000-memory.dmp
        Filesize

        216KB

      • memory/2188-137-0x0000000000000000-mapping.dmp
      • memory/3472-138-0x0000000000000000-mapping.dmp