Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 10:40

General

  • Target

    80460-Contract Ref 2023.exe

  • Size

    814KB

  • MD5

    030de17769357418013f18e0ad1b61bb

  • SHA1

    3bfd9fd82f846a73f319eb2a29f246dbf143e721

  • SHA256

    34c2526748f1214c70cbefa7e45e067e86e78c79759cafa9fdf1082795ed92bb

  • SHA512

    84f378d657e3bf30028fe4aeafea91d3da68dfe77531a10d0919dc439285633bf97914b8ec9a9f9e998c6ef3239697f43dd0e1979623017875e4906246445826

  • SSDEEP

    12288:qA53B0OKIZt8JDol8JSfyjaGClHNfUFL1FCgUoygyKIwp6DoFxVf6lzZGJhZ:qA5x8IE9olWK7G6t4jFBJIw4cMhZgD

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bpnw

Decoy

subsc-music.com

spiffyd01.buzz

link2it.xyz

coenst.site

carltonautomatic.com

argbeauty.co.uk

tenantdfgg.click

mammothbechtelar.com

bekkarblogger.com

rheamoments.com

themagicofbedtime.com

berksbeaconnews.com

1stpagerealestate.com

ammarshoes.com

lv-newlife.com

travelnewsbuzz.com

promo-tv.fun

getfreedownload.online

al-istitmar.info

strataclleanenergy.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
      "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1692
      • C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe
        "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:268
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\80460-Contract Ref 2023.exe"
        3⤵
        • Deletes itself
        PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/268-73-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/268-71-0x0000000000310000-0x0000000000324000-memory.dmp
    Filesize

    80KB

  • memory/268-70-0x0000000000880000-0x0000000000B83000-memory.dmp
    Filesize

    3.0MB

  • memory/268-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/268-63-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/268-62-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/812-76-0x00000000000F0000-0x000000000011F000-memory.dmp
    Filesize

    188KB

  • memory/812-77-0x0000000001F00000-0x0000000002203000-memory.dmp
    Filesize

    3.0MB

  • memory/812-80-0x0000000001DA0000-0x0000000001E33000-memory.dmp
    Filesize

    588KB

  • memory/812-74-0x00000000002C0000-0x00000000002D8000-memory.dmp
    Filesize

    96KB

  • memory/812-78-0x00000000000F0000-0x000000000011F000-memory.dmp
    Filesize

    188KB

  • memory/812-75-0x00000000002C0000-0x00000000002D8000-memory.dmp
    Filesize

    96KB

  • memory/1308-84-0x0000000007F30000-0x000000000804C000-memory.dmp
    Filesize

    1.1MB

  • memory/1308-82-0x0000000007F30000-0x000000000804C000-memory.dmp
    Filesize

    1.1MB

  • memory/1308-81-0x0000000007F30000-0x000000000804C000-memory.dmp
    Filesize

    1.1MB

  • memory/1308-72-0x0000000006BC0000-0x0000000006D55000-memory.dmp
    Filesize

    1.6MB

  • memory/1692-69-0x0000000002750000-0x0000000002790000-memory.dmp
    Filesize

    256KB

  • memory/2028-57-0x0000000004D60000-0x0000000004DA0000-memory.dmp
    Filesize

    256KB

  • memory/2028-54-0x0000000001020000-0x00000000010F0000-memory.dmp
    Filesize

    832KB

  • memory/2028-55-0x0000000004D60000-0x0000000004DA0000-memory.dmp
    Filesize

    256KB

  • memory/2028-56-0x0000000000430000-0x0000000000450000-memory.dmp
    Filesize

    128KB

  • memory/2028-60-0x0000000000FD0000-0x0000000001008000-memory.dmp
    Filesize

    224KB

  • memory/2028-58-0x0000000000460000-0x000000000046C000-memory.dmp
    Filesize

    48KB

  • memory/2028-59-0x0000000005660000-0x0000000005710000-memory.dmp
    Filesize

    704KB