Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 08:33

General

  • Target

    80460-Contract Ref 2023.exe

  • Size

    814KB

  • MD5

    030de17769357418013f18e0ad1b61bb

  • SHA1

    3bfd9fd82f846a73f319eb2a29f246dbf143e721

  • SHA256

    34c2526748f1214c70cbefa7e45e067e86e78c79759cafa9fdf1082795ed92bb

  • SHA512

    84f378d657e3bf30028fe4aeafea91d3da68dfe77531a10d0919dc439285633bf97914b8ec9a9f9e998c6ef3239697f43dd0e1979623017875e4906246445826

  • SSDEEP

    12288:qA53B0OKIZt8JDol8JSfyjaGClHNfUFL1FCgUoygyKIwp6DoFxVf6lzZGJhZ:qA5x8IE9olWK7G6t4jFBJIw4cMhZgD

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bpnw

Decoy

subsc-music.com

spiffyd01.buzz

link2it.xyz

coenst.site

carltonautomatic.com

argbeauty.co.uk

tenantdfgg.click

mammothbechtelar.com

bekkarblogger.com

rheamoments.com

themagicofbedtime.com

berksbeaconnews.com

1stpagerealestate.com

ammarshoes.com

lv-newlife.com

travelnewsbuzz.com

promo-tv.fun

getfreedownload.online

al-istitmar.info

strataclleanenergy.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
      "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1980
      • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
        "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1052
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Deletes itself
        PID:1048

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/564-76-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/564-81-0x0000000000780000-0x0000000000813000-memory.dmp
    Filesize

    588KB

  • memory/564-78-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/564-74-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/564-77-0x00000000021A0000-0x00000000024A3000-memory.dmp
    Filesize

    3.0MB

  • memory/564-75-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/1052-70-0x00000000008C0000-0x0000000000BC3000-memory.dmp
    Filesize

    3.0MB

  • memory/1052-63-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1052-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1052-62-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1052-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1052-73-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1052-71-0x00000000001B0000-0x00000000001C4000-memory.dmp
    Filesize

    80KB

  • memory/1396-80-0x0000000002C00000-0x0000000002D00000-memory.dmp
    Filesize

    1024KB

  • memory/1396-72-0x00000000069D0000-0x0000000006B77000-memory.dmp
    Filesize

    1.7MB

  • memory/1396-82-0x0000000007000000-0x000000000715B000-memory.dmp
    Filesize

    1.4MB

  • memory/1396-83-0x0000000007000000-0x000000000715B000-memory.dmp
    Filesize

    1.4MB

  • memory/1396-85-0x0000000007000000-0x000000000715B000-memory.dmp
    Filesize

    1.4MB

  • memory/1496-60-0x0000000004EC0000-0x0000000004EF8000-memory.dmp
    Filesize

    224KB

  • memory/1496-54-0x00000000012E0000-0x00000000013B0000-memory.dmp
    Filesize

    832KB

  • memory/1496-59-0x0000000005600000-0x00000000056B0000-memory.dmp
    Filesize

    704KB

  • memory/1496-58-0x0000000000B70000-0x0000000000B7C000-memory.dmp
    Filesize

    48KB

  • memory/1496-57-0x0000000004B80000-0x0000000004BC0000-memory.dmp
    Filesize

    256KB

  • memory/1496-56-0x0000000000A40000-0x0000000000A60000-memory.dmp
    Filesize

    128KB

  • memory/1496-55-0x0000000004B80000-0x0000000004BC0000-memory.dmp
    Filesize

    256KB

  • memory/1980-69-0x0000000001FB0000-0x0000000001FF0000-memory.dmp
    Filesize

    256KB

  • memory/1980-68-0x0000000001FB0000-0x0000000001FF0000-memory.dmp
    Filesize

    256KB