Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 10:03

General

  • Target

    80460-Contract Ref 2023.exe

  • Size

    814KB

  • MD5

    030de17769357418013f18e0ad1b61bb

  • SHA1

    3bfd9fd82f846a73f319eb2a29f246dbf143e721

  • SHA256

    34c2526748f1214c70cbefa7e45e067e86e78c79759cafa9fdf1082795ed92bb

  • SHA512

    84f378d657e3bf30028fe4aeafea91d3da68dfe77531a10d0919dc439285633bf97914b8ec9a9f9e998c6ef3239697f43dd0e1979623017875e4906246445826

  • SSDEEP

    12288:qA53B0OKIZt8JDol8JSfyjaGClHNfUFL1FCgUoygyKIwp6DoFxVf6lzZGJhZ:qA5x8IE9olWK7G6t4jFBJIw4cMhZgD

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bpnw

Decoy

subsc-music.com

spiffyd01.buzz

link2it.xyz

coenst.site

carltonautomatic.com

argbeauty.co.uk

tenantdfgg.click

mammothbechtelar.com

bekkarblogger.com

rheamoments.com

themagicofbedtime.com

berksbeaconnews.com

1stpagerealestate.com

ammarshoes.com

lv-newlife.com

travelnewsbuzz.com

promo-tv.fun

getfreedownload.online

al-istitmar.info

strataclleanenergy.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
      "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4608
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4516
      • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
        "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
          PID:2872
        • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
          "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
          3⤵
            PID:1376
          • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
            "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
            3⤵
              PID:2636
            • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
              "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
              3⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:5104
          • C:\Windows\SysWOW64\WWAHost.exe
            "C:\Windows\SysWOW64\WWAHost.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5116
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
              3⤵
                PID:1236

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qiyrlfym.wny.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/3144-230-0x0000000002C40000-0x0000000002C42000-memory.dmp
            Filesize

            8KB

          • memory/3144-233-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-282-0x0000000002C60000-0x0000000002C6B000-memory.dmp
            Filesize

            44KB

          • memory/3144-271-0x0000000002C40000-0x0000000002C42000-memory.dmp
            Filesize

            8KB

          • memory/3144-274-0x0000000002C60000-0x0000000002C70000-memory.dmp
            Filesize

            64KB

          • memory/3144-208-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-259-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-258-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-257-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-256-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-255-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-207-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-254-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-253-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-252-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-251-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-250-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-161-0x00000000085C0000-0x0000000008716000-memory.dmp
            Filesize

            1.3MB

          • memory/3144-249-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-248-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-247-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-246-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-245-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-244-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-241-0x0000000002C60000-0x0000000002C70000-memory.dmp
            Filesize

            64KB

          • memory/3144-240-0x0000000002C60000-0x0000000002C70000-memory.dmp
            Filesize

            64KB

          • memory/3144-239-0x0000000002C40000-0x0000000002C42000-memory.dmp
            Filesize

            8KB

          • memory/3144-237-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-236-0x0000000002C60000-0x0000000002C70000-memory.dmp
            Filesize

            64KB

          • memory/3144-235-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-232-0x0000000002C60000-0x0000000002C70000-memory.dmp
            Filesize

            64KB

          • memory/3144-223-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-231-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-229-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-228-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-206-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-227-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-193-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-194-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-195-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-196-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-197-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-198-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-199-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-200-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-201-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-202-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-203-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-204-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-205-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-226-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-225-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-260-0x0000000002D00000-0x0000000002D0A000-memory.dmp
            Filesize

            40KB

          • memory/3144-209-0x0000000002C60000-0x0000000002C62000-memory.dmp
            Filesize

            8KB

          • memory/3144-224-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-212-0x0000000002D50000-0x0000000002E3A000-memory.dmp
            Filesize

            936KB

          • memory/3144-213-0x0000000002D50000-0x0000000002E3A000-memory.dmp
            Filesize

            936KB

          • memory/3144-214-0x0000000002D00000-0x0000000002D10000-memory.dmp
            Filesize

            64KB

          • memory/3144-216-0x0000000002D50000-0x0000000002E3A000-memory.dmp
            Filesize

            936KB

          • memory/3144-218-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-219-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-220-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-221-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/3144-222-0x0000000000E50000-0x0000000000E60000-memory.dmp
            Filesize

            64KB

          • memory/4516-181-0x000000007FB80000-0x000000007FB90000-memory.dmp
            Filesize

            64KB

          • memory/4516-184-0x0000000007860000-0x000000000787A000-memory.dmp
            Filesize

            104KB

          • memory/4516-145-0x0000000005210000-0x0000000005220000-memory.dmp
            Filesize

            64KB

          • memory/4516-189-0x0000000007B80000-0x0000000007B88000-memory.dmp
            Filesize

            32KB

          • memory/4516-142-0x0000000002C30000-0x0000000002C66000-memory.dmp
            Filesize

            216KB

          • memory/4516-188-0x0000000007BA0000-0x0000000007BBA000-memory.dmp
            Filesize

            104KB

          • memory/4516-187-0x0000000007A90000-0x0000000007A9E000-memory.dmp
            Filesize

            56KB

          • memory/4516-186-0x0000000007AE0000-0x0000000007B76000-memory.dmp
            Filesize

            600KB

          • memory/4516-185-0x00000000078E0000-0x00000000078EA000-memory.dmp
            Filesize

            40KB

          • memory/4516-163-0x0000000005210000-0x0000000005220000-memory.dmp
            Filesize

            64KB

          • memory/4516-143-0x0000000005850000-0x0000000005E78000-memory.dmp
            Filesize

            6.2MB

          • memory/4516-183-0x0000000007EB0000-0x000000000852A000-memory.dmp
            Filesize

            6.5MB

          • memory/4516-144-0x0000000005210000-0x0000000005220000-memory.dmp
            Filesize

            64KB

          • memory/4516-146-0x0000000005590000-0x00000000055B2000-memory.dmp
            Filesize

            136KB

          • memory/4516-147-0x0000000005730000-0x0000000005796000-memory.dmp
            Filesize

            408KB

          • memory/4516-179-0x0000000006B00000-0x0000000006B1E000-memory.dmp
            Filesize

            120KB

          • memory/4516-169-0x0000000070B90000-0x0000000070BDC000-memory.dmp
            Filesize

            304KB

          • memory/4516-168-0x0000000006B20000-0x0000000006B52000-memory.dmp
            Filesize

            200KB

          • memory/4516-150-0x00000000057A0000-0x0000000005806000-memory.dmp
            Filesize

            408KB

          • memory/4516-162-0x0000000006560000-0x000000000657E000-memory.dmp
            Filesize

            120KB

          • memory/4608-133-0x00000000007D0000-0x00000000008A0000-memory.dmp
            Filesize

            832KB

          • memory/4608-136-0x00000000052D0000-0x00000000052DA000-memory.dmp
            Filesize

            40KB

          • memory/4608-134-0x0000000005870000-0x0000000005E14000-memory.dmp
            Filesize

            5.6MB

          • memory/4608-137-0x0000000005440000-0x0000000005450000-memory.dmp
            Filesize

            64KB

          • memory/4608-135-0x0000000005210000-0x00000000052A2000-memory.dmp
            Filesize

            584KB

          • memory/4608-138-0x0000000005440000-0x0000000005450000-memory.dmp
            Filesize

            64KB

          • memory/4608-139-0x0000000006C20000-0x0000000006CBC000-memory.dmp
            Filesize

            624KB

          • memory/5104-140-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/5104-160-0x0000000001190000-0x00000000011A4000-memory.dmp
            Filesize

            80KB

          • memory/5104-164-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/5104-148-0x00000000016F0000-0x0000000001A3A000-memory.dmp
            Filesize

            3.3MB

          • memory/5116-167-0x0000000000720000-0x00000000007FC000-memory.dmp
            Filesize

            880KB

          • memory/5116-190-0x00000000001A0000-0x00000000001CF000-memory.dmp
            Filesize

            188KB

          • memory/5116-211-0x0000000001070000-0x0000000001103000-memory.dmp
            Filesize

            588KB

          • memory/5116-182-0x0000000001260000-0x00000000015AA000-memory.dmp
            Filesize

            3.3MB

          • memory/5116-180-0x00000000001A0000-0x00000000001CF000-memory.dmp
            Filesize

            188KB

          • memory/5116-165-0x0000000000720000-0x00000000007FC000-memory.dmp
            Filesize

            880KB