Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 08:33

General

  • Target

    80460-Contract Ref 2023.exe

  • Size

    814KB

  • MD5

    030de17769357418013f18e0ad1b61bb

  • SHA1

    3bfd9fd82f846a73f319eb2a29f246dbf143e721

  • SHA256

    34c2526748f1214c70cbefa7e45e067e86e78c79759cafa9fdf1082795ed92bb

  • SHA512

    84f378d657e3bf30028fe4aeafea91d3da68dfe77531a10d0919dc439285633bf97914b8ec9a9f9e998c6ef3239697f43dd0e1979623017875e4906246445826

  • SSDEEP

    12288:qA53B0OKIZt8JDol8JSfyjaGClHNfUFL1FCgUoygyKIwp6DoFxVf6lzZGJhZ:qA5x8IE9olWK7G6t4jFBJIw4cMhZgD

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bpnw

Decoy

subsc-music.com

spiffyd01.buzz

link2it.xyz

coenst.site

carltonautomatic.com

argbeauty.co.uk

tenantdfgg.click

mammothbechtelar.com

bekkarblogger.com

rheamoments.com

themagicofbedtime.com

berksbeaconnews.com

1stpagerealestate.com

ammarshoes.com

lv-newlife.com

travelnewsbuzz.com

promo-tv.fun

getfreedownload.online

al-istitmar.info

strataclleanenergy.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
      "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3092
      • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
        "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2432
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
          PID:4260

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jole5svm.sl0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1948-133-0x0000000000A50000-0x0000000000B20000-memory.dmp
      Filesize

      832KB

    • memory/1948-134-0x0000000005B40000-0x00000000060E4000-memory.dmp
      Filesize

      5.6MB

    • memory/1948-135-0x00000000054D0000-0x0000000005562000-memory.dmp
      Filesize

      584KB

    • memory/1948-136-0x0000000005450000-0x0000000005460000-memory.dmp
      Filesize

      64KB

    • memory/1948-137-0x00000000054B0000-0x00000000054BA000-memory.dmp
      Filesize

      40KB

    • memory/1948-138-0x0000000005450000-0x0000000005460000-memory.dmp
      Filesize

      64KB

    • memory/1948-139-0x0000000006D80000-0x0000000006E1C000-memory.dmp
      Filesize

      624KB

    • memory/2172-193-0x0000000001570000-0x0000000001603000-memory.dmp
      Filesize

      588KB

    • memory/2172-191-0x0000000000EC0000-0x0000000000EEF000-memory.dmp
      Filesize

      188KB

    • memory/2172-182-0x0000000001650000-0x000000000199A000-memory.dmp
      Filesize

      3.3MB

    • memory/2172-181-0x0000000000EC0000-0x0000000000EEF000-memory.dmp
      Filesize

      188KB

    • memory/2172-178-0x0000000000E50000-0x0000000000E5B000-memory.dmp
      Filesize

      44KB

    • memory/2172-177-0x0000000000E50000-0x0000000000E5B000-memory.dmp
      Filesize

      44KB

    • memory/2432-144-0x0000000001360000-0x00000000016AA000-memory.dmp
      Filesize

      3.3MB

    • memory/2432-176-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2432-140-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2432-160-0x0000000000ED0000-0x0000000000EE4000-memory.dmp
      Filesize

      80KB

    • memory/3092-163-0x0000000004B40000-0x0000000004B50000-memory.dmp
      Filesize

      64KB

    • memory/3092-142-0x0000000004A60000-0x0000000004A96000-memory.dmp
      Filesize

      216KB

    • memory/3092-162-0x0000000006020000-0x000000000603E000-memory.dmp
      Filesize

      120KB

    • memory/3092-164-0x0000000006FC0000-0x0000000006FF2000-memory.dmp
      Filesize

      200KB

    • memory/3092-165-0x0000000071090000-0x00000000710DC000-memory.dmp
      Filesize

      304KB

    • memory/3092-175-0x0000000006590000-0x00000000065AE000-memory.dmp
      Filesize

      120KB

    • memory/3092-155-0x0000000005A40000-0x0000000005AA6000-memory.dmp
      Filesize

      408KB

    • memory/3092-149-0x0000000005960000-0x00000000059C6000-memory.dmp
      Filesize

      408KB

    • memory/3092-147-0x0000000005070000-0x0000000005092000-memory.dmp
      Filesize

      136KB

    • memory/3092-179-0x0000000007980000-0x0000000007FFA000-memory.dmp
      Filesize

      6.5MB

    • memory/3092-180-0x0000000007330000-0x000000000734A000-memory.dmp
      Filesize

      104KB

    • memory/3092-146-0x0000000004B40000-0x0000000004B50000-memory.dmp
      Filesize

      64KB

    • memory/3092-145-0x0000000004B40000-0x0000000004B50000-memory.dmp
      Filesize

      64KB

    • memory/3092-183-0x000000007F990000-0x000000007F9A0000-memory.dmp
      Filesize

      64KB

    • memory/3092-184-0x00000000073B0000-0x00000000073BA000-memory.dmp
      Filesize

      40KB

    • memory/3092-185-0x00000000075B0000-0x0000000007646000-memory.dmp
      Filesize

      600KB

    • memory/3092-186-0x0000000007570000-0x000000000757E000-memory.dmp
      Filesize

      56KB

    • memory/3092-187-0x0000000007670000-0x000000000768A000-memory.dmp
      Filesize

      104KB

    • memory/3092-188-0x0000000007660000-0x0000000007668000-memory.dmp
      Filesize

      32KB

    • memory/3092-143-0x0000000005180000-0x00000000057A8000-memory.dmp
      Filesize

      6.2MB

    • memory/3104-204-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-214-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-195-0x00000000081F0000-0x00000000082DD000-memory.dmp
      Filesize

      948KB

    • memory/3104-197-0x00000000081F0000-0x00000000082DD000-memory.dmp
      Filesize

      948KB

    • memory/3104-199-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-200-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-201-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-202-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-203-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-161-0x0000000008080000-0x00000000081E3000-memory.dmp
      Filesize

      1.4MB

    • memory/3104-205-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-206-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-207-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-208-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-209-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-210-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-211-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-212-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-213-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-194-0x00000000081F0000-0x00000000082DD000-memory.dmp
      Filesize

      948KB

    • memory/3104-215-0x00000000081F0000-0x00000000082DD000-memory.dmp
      Filesize

      948KB

    • memory/3104-217-0x00000000081F0000-0x00000000082DD000-memory.dmp
      Filesize

      948KB

    • memory/3104-223-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-224-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-225-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-226-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-227-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-228-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-229-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-230-0x0000000002910000-0x0000000002912000-memory.dmp
      Filesize

      8KB

    • memory/3104-231-0x0000000000990000-0x000000000099C000-memory.dmp
      Filesize

      48KB

    • memory/3104-232-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-233-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-234-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-235-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-236-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-237-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-238-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-239-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB

    • memory/3104-240-0x0000000004500000-0x0000000004510000-memory.dmp
      Filesize

      64KB