Analysis

  • max time kernel
    148s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 10:03

General

  • Target

    80460-Contract Ref 2023.exe

  • Size

    814KB

  • MD5

    030de17769357418013f18e0ad1b61bb

  • SHA1

    3bfd9fd82f846a73f319eb2a29f246dbf143e721

  • SHA256

    34c2526748f1214c70cbefa7e45e067e86e78c79759cafa9fdf1082795ed92bb

  • SHA512

    84f378d657e3bf30028fe4aeafea91d3da68dfe77531a10d0919dc439285633bf97914b8ec9a9f9e998c6ef3239697f43dd0e1979623017875e4906246445826

  • SSDEEP

    12288:qA53B0OKIZt8JDol8JSfyjaGClHNfUFL1FCgUoygyKIwp6DoFxVf6lzZGJhZ:qA5x8IE9olWK7G6t4jFBJIw4cMhZgD

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bpnw

Decoy

subsc-music.com

spiffyd01.buzz

link2it.xyz

coenst.site

carltonautomatic.com

argbeauty.co.uk

tenantdfgg.click

mammothbechtelar.com

bekkarblogger.com

rheamoments.com

themagicofbedtime.com

berksbeaconnews.com

1stpagerealestate.com

ammarshoes.com

lv-newlife.com

travelnewsbuzz.com

promo-tv.fun

getfreedownload.online

al-istitmar.info

strataclleanenergy.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
      "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:544
      • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
        "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:764
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1388
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
          3⤵
          • Deletes itself
          PID:2020

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/544-69-0x0000000002230000-0x0000000002270000-memory.dmp
      Filesize

      256KB

    • memory/544-75-0x0000000002230000-0x0000000002270000-memory.dmp
      Filesize

      256KB

    • memory/544-74-0x0000000002230000-0x0000000002270000-memory.dmp
      Filesize

      256KB

    • memory/616-82-0x0000000002220000-0x00000000022B3000-memory.dmp
      Filesize

      588KB

    • memory/616-80-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/616-78-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/616-79-0x0000000002320000-0x0000000002623000-memory.dmp
      Filesize

      3.0MB

    • memory/616-77-0x0000000000480000-0x0000000000701000-memory.dmp
      Filesize

      2.5MB

    • memory/616-76-0x0000000000480000-0x0000000000701000-memory.dmp
      Filesize

      2.5MB

    • memory/764-61-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/764-62-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/764-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/764-63-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/764-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/764-71-0x0000000000A40000-0x0000000000D43000-memory.dmp
      Filesize

      3.0MB

    • memory/764-72-0x0000000000130000-0x0000000000144000-memory.dmp
      Filesize

      80KB

    • memory/1196-54-0x0000000000ED0000-0x0000000000FA0000-memory.dmp
      Filesize

      832KB

    • memory/1196-60-0x0000000000BF0000-0x0000000000C28000-memory.dmp
      Filesize

      224KB

    • memory/1196-59-0x00000000056C0000-0x0000000005770000-memory.dmp
      Filesize

      704KB

    • memory/1196-58-0x0000000000660000-0x000000000066C000-memory.dmp
      Filesize

      48KB

    • memory/1196-57-0x0000000000940000-0x0000000000980000-memory.dmp
      Filesize

      256KB

    • memory/1196-56-0x0000000000410000-0x0000000000430000-memory.dmp
      Filesize

      128KB

    • memory/1196-55-0x0000000000940000-0x0000000000980000-memory.dmp
      Filesize

      256KB

    • memory/1360-73-0x0000000004930000-0x0000000004A27000-memory.dmp
      Filesize

      988KB

    • memory/1360-68-0x0000000003720000-0x0000000003820000-memory.dmp
      Filesize

      1024KB

    • memory/1360-83-0x00000000042C0000-0x000000000435C000-memory.dmp
      Filesize

      624KB

    • memory/1360-84-0x00000000042C0000-0x000000000435C000-memory.dmp
      Filesize

      624KB

    • memory/1360-86-0x00000000042C0000-0x000000000435C000-memory.dmp
      Filesize

      624KB