Analysis

  • max time kernel
    145s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 04:07

General

  • Target

    2024-06-24_fbf01e7b1520736595417ae322402ecf_hiddentear.exe

  • Size

    699KB

  • MD5

    fbf01e7b1520736595417ae322402ecf

  • SHA1

    235a8c1bc504e09dc7a0d48382d45392076dada0

  • SHA256

    c4215902948729d99513b7969979667aca3d05d45300989448b52769163c990b

  • SHA512

    ad2d158e3c133fdb9452c753513ad7f0b2daf7fca930f55108ade37d21ab37f8d5fba31e4b7efbd4c476f504efb3a5b3ce4686cb268dc0103471deb85de4d840

  • SSDEEP

    12288:FMzQsCZBCotU1/Em1fo2vvOTbD9ZRPHc7iNkkcJLXjpZ+KdAAkkR:FbdUEefnvsDLpcGcJLTSYAm

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dd20

Decoy

unblurd.com

docu-zign.com

randijpaulsen.com

angsabet.com

sedatelynx.com

opiumcore.store

thelordismysaviormerch.com

mindstudio.support

waterbygraceteam.com

furnitureinspiredbythesea.com

amablanca.com

hespelerdental.com

arcalid.net

balajinursingbureau.online

caixias.shop

solingen-buergerstiftung.com

194916.top

6travel-insurance.xyz

xn--fiqp9b17y.xn--czr694b

syntixi.trade

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Detects executables packed with SmartAssembly 1 IoCs
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\2024-06-24_fbf01e7b1520736595417ae322402ecf_hiddentear.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-06-24_fbf01e7b1520736595417ae322402ecf_hiddentear.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-06-24_fbf01e7b1520736595417ae322402ecf_hiddentear.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2604
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VsAqHSKubQRZuY.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2548
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VsAqHSKubQRZuY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp475C.tmp"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2680
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2632
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2396
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1064
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:2384
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:2672
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:2576
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:2648
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:2676
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:2712
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:2636
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:2724
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:2644
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:2736
                            • C:\Windows\SysWOW64\NETSTAT.EXE
                              "C:\Windows\SysWOW64\NETSTAT.EXE"
                              2⤵
                              • Suspicious use of SetThreadContext
                              • Gathers network information
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2772
                              • C:\Windows\SysWOW64\cmd.exe
                                /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                3⤵
                                  PID:1528

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Execution

                            Command and Scripting Interpreter

                            2
                            T1059

                            PowerShell

                            1
                            T1059.001

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Persistence

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Privilege Escalation

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\tmp475C.tmp
                              Filesize

                              1KB

                              MD5

                              c2df6e460dd00a63b8120813f3b23370

                              SHA1

                              a776a4b00eb80b2798258bab6f1d6845ab4368e8

                              SHA256

                              d9799dd26598f455b2f1ec1ea71f0da36cab95e35b8c0c6eae21e91e07f2676e

                              SHA512

                              c6ec3cbfb7d7f114ca9298a885a7f3c587ee0a42096527dd02b23248eb436c82322065ab2a63703ac71aec83e94013c5000f3fe7964d2addad55261a6f0b14a7

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                              Filesize

                              7KB

                              MD5

                              df48cd3f99c088843a233590a6d3446d

                              SHA1

                              fddb89bd6fe995d5a42502692a42f5c266ae5594

                              SHA256

                              9284b18a1d9cd470959a1320a0c93e7667b830dc94174d27df2a6073bff3715d

                              SHA512

                              d0082da94ed947d9cc7f462ccb255c5e83ff957e665fec74501f49f9e475d99522c86dd0beb0ec59d32dca69149d41495a9b57fb8b8ff45d770436240c46cf3b

                            • memory/1084-35-0x0000000004080000-0x0000000004142000-memory.dmp
                              Filesize

                              776KB

                            • memory/1084-28-0x0000000002FE0000-0x00000000030E0000-memory.dmp
                              Filesize

                              1024KB

                            • memory/2396-25-0x0000000000400000-0x000000000042F000-memory.dmp
                              Filesize

                              188KB

                            • memory/2396-21-0x0000000000400000-0x000000000042F000-memory.dmp
                              Filesize

                              188KB

                            • memory/2396-22-0x0000000000400000-0x000000000042F000-memory.dmp
                              Filesize

                              188KB

                            • memory/2396-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                              Filesize

                              4KB

                            • memory/2772-30-0x0000000000080000-0x00000000000AF000-memory.dmp
                              Filesize

                              188KB

                            • memory/2772-29-0x0000000000770000-0x0000000000779000-memory.dmp
                              Filesize

                              36KB

                            • memory/2868-4-0x00000000004B0000-0x00000000004C2000-memory.dmp
                              Filesize

                              72KB

                            • memory/2868-26-0x0000000074610000-0x0000000074CFE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2868-0-0x000000007461E000-0x000000007461F000-memory.dmp
                              Filesize

                              4KB

                            • memory/2868-2-0x0000000074610000-0x0000000074CFE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2868-5-0x0000000000520000-0x0000000000528000-memory.dmp
                              Filesize

                              32KB

                            • memory/2868-3-0x0000000002050000-0x00000000020DE000-memory.dmp
                              Filesize

                              568KB

                            • memory/2868-7-0x0000000005290000-0x0000000005306000-memory.dmp
                              Filesize

                              472KB

                            • memory/2868-6-0x0000000000570000-0x000000000057C000-memory.dmp
                              Filesize

                              48KB

                            • memory/2868-1-0x0000000000340000-0x00000000003F2000-memory.dmp
                              Filesize

                              712KB