Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    24-06-2020 15:08

General

  • Target

    WHITE SPIRIT MSDS_pdf.exe

  • Size

    1.2MB

  • MD5

    da0c1d3e4b6526d4c99022e8894ceee9

  • SHA1

    355db74ab7cf7797863b94a3e700d30548db76bb

  • SHA256

    8d1512de63fd1bf66f80c8ec2ec640464a6ce986101849488372a38fed2bcfb6

  • SHA512

    e31bedf4ed0b209859a3024a0c93d24301e25b59d37a11f40d8c356068f717f867c7244a4c19733c14775707aa8ef86665cbf3374093808bc7c162ccf503fb58

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 17 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of AdjustPrivilegeToken
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\WHITE SPIRIT MSDS_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\WHITE SPIRIT MSDS_pdf.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3920
      • C:\Windows\SysWOW64\dllhost.exe
        "C:\Windows\SysWOW64\dllhost.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3008
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Modifies Internet Explorer settings
      • Adds Run entry to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3916
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\dllhost.exe"
        3⤵
          PID:3520
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:3856
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:848

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
        • C:\Users\Admin\AppData\Roaming\6MA-SUR2\6MAlogim.jpeg
        • C:\Users\Admin\AppData\Roaming\6MA-SUR2\6MAlogrf.ini
        • C:\Users\Admin\AppData\Roaming\6MA-SUR2\6MAlogrg.ini
        • C:\Users\Admin\AppData\Roaming\6MA-SUR2\6MAlogri.ini
        • C:\Users\Admin\AppData\Roaming\6MA-SUR2\6MAlogrv.ini
        • memory/848-12-0x00007FF74F010000-0x00007FF74F0A3000-memory.dmp
          Filesize

          588KB

        • memory/848-10-0x0000000000000000-mapping.dmp
        • memory/848-11-0x00007FF74F010000-0x00007FF74F0A3000-memory.dmp
          Filesize

          588KB

        • memory/848-13-0x00007FF74F010000-0x00007FF74F0A3000-memory.dmp
          Filesize

          588KB

        • memory/3008-0-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/3008-1-0x000000000041E2A0-mapping.dmp
        • memory/3520-5-0x0000000000000000-mapping.dmp
        • memory/3856-7-0x0000000000000000-mapping.dmp
        • memory/3916-6-0x0000000005C30000-0x0000000005D19000-memory.dmp
          Filesize

          932KB

        • memory/3916-9-0x0000000005C70000-0x0000000005D0A000-memory.dmp
          Filesize

          616KB

        • memory/3916-4-0x00000000010D0000-0x00000000010E9000-memory.dmp
          Filesize

          100KB

        • memory/3916-3-0x00000000010D0000-0x00000000010E9000-memory.dmp
          Filesize

          100KB

        • memory/3916-2-0x0000000000000000-mapping.dmp