Analysis

  • max time kernel
    149s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 19:43

General

  • Target

    REVISED_.exe

  • Size

    573KB

  • MD5

    0e27fab3f710b0b524091aba6ed455c7

  • SHA1

    2b6aca7bc31a565f0cb1e00d9daab463b570f269

  • SHA256

    40f511e420e73d2cb620d782e9ed31dbd1dabe4103b31e025a4158d39a209a5e

  • SHA512

    d795b666ec53c9ed058c8fa77dac06e6e77f9d4871dfea8d59ebe49653b9b0620d292677482a88e81b276893948780db6ecc7b7e67ebb1c2a1995fc16876ba2a

  • SSDEEP

    6144:/+qpqSmgUZtFUaJqMJ3iwyoqAnrHxC4AbUkO0dDW8P4SATkU6Uk5dWXwzlf7Tvm:GqgSmdzUZAUndDWE4pkFv5DzA

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

f9r5

Decoy

teknotimur.com

zuliboo.com

remmingtoncampbell.com

vehicletitleloansphoenix.com

sen-computer.com

98731.biz

shelikesblu.com

canis-totem.com

metaversemedianetwork.com

adsdu.com

vanishmediasystems.com

astewaykebede.com

wszhongxue.com

gacha-animator-free.com

papatyadekorasyon.com

mqc168.top

simplebrilliantsolutions.com

jubileehawkesprairie.com

ridflab.com

conboysfilm.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\REVISED_.exe
      "C:\Users\Admin\AppData\Local\Temp\REVISED_.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GlzwuZ.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1780
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GlzwuZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C73.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:848
      • C:\Users\Admin\AppData\Local\Temp\REVISED_.exe
        "C:\Users\Admin\AppData\Local\Temp\REVISED_.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:436
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\REVISED_.exe"
        3⤵
        • Deletes itself
        PID:1284

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5C73.tmp
    Filesize

    1KB

    MD5

    1ea16109193fd0a9533adadc015337c4

    SHA1

    f1e33f9239b484b48c27bb767faf29c638d2604f

    SHA256

    c465f680d014247de37e463cd0ac459587fa24f32a8def5fb60a0d7603deb493

    SHA512

    52292f15e358dabb551e8046004b23c4f4863e7c15d371ab6c303c1069938c364e8198ed14d154f99fed99224a22cde85ceb213498025867e37a6801a5775641

  • memory/436-70-0x000000000041F150-mapping.dmp
  • memory/436-77-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/436-69-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/436-71-0x00000000008F0000-0x0000000000BF3000-memory.dmp
    Filesize

    3.0MB

  • memory/436-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/436-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/436-73-0x0000000000180000-0x0000000000194000-memory.dmp
    Filesize

    80KB

  • memory/800-85-0x00000000000C0000-0x00000000000EF000-memory.dmp
    Filesize

    188KB

  • memory/800-83-0x0000000000660000-0x00000000006F3000-memory.dmp
    Filesize

    588KB

  • memory/800-75-0x0000000000000000-mapping.dmp
  • memory/800-82-0x0000000002070000-0x0000000002373000-memory.dmp
    Filesize

    3.0MB

  • memory/800-81-0x00000000000C0000-0x00000000000EF000-memory.dmp
    Filesize

    188KB

  • memory/800-80-0x0000000000430000-0x000000000044F000-memory.dmp
    Filesize

    124KB

  • memory/848-60-0x0000000000000000-mapping.dmp
  • memory/1224-84-0x0000000007550000-0x00000000076A1000-memory.dmp
    Filesize

    1.3MB

  • memory/1224-86-0x0000000007550000-0x00000000076A1000-memory.dmp
    Filesize

    1.3MB

  • memory/1224-74-0x0000000004CE0000-0x0000000004E08000-memory.dmp
    Filesize

    1.2MB

  • memory/1284-78-0x0000000000000000-mapping.dmp
  • memory/1400-65-0x0000000000BD0000-0x0000000000C04000-memory.dmp
    Filesize

    208KB

  • memory/1400-56-0x0000000000590000-0x00000000005A6000-memory.dmp
    Filesize

    88KB

  • memory/1400-55-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/1400-54-0x0000000001240000-0x00000000012D6000-memory.dmp
    Filesize

    600KB

  • memory/1400-58-0x0000000005C80000-0x0000000005CF0000-memory.dmp
    Filesize

    448KB

  • memory/1400-57-0x0000000000670000-0x000000000067E000-memory.dmp
    Filesize

    56KB

  • memory/1780-79-0x000000006E620000-0x000000006EBCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1780-64-0x000000006E620000-0x000000006EBCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1780-63-0x000000006E620000-0x000000006EBCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1780-59-0x0000000000000000-mapping.dmp