Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    30-06-2020 12:10

General

  • Target

    Acount Details.com.exe

  • Size

    291KB

  • MD5

    d15fc838aacf85c873bca9adfe7b9997

  • SHA1

    43ff525b542d1e73c4345fd3312788876cf422a5

  • SHA256

    abdae1b1965bafd334bb46028ddeffc82d495bf84aaa3f44403d9a17963f12c5

  • SHA512

    831e8bb86b3fb42a678052db8c8d703546320525cfd211d51b7dea56abeddb0a4ecfa37f45de3543768db784eee15d70bd7033906b1ecc31fa0019744cd5f92f

Malware Config

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of WriteProcessMemory 15 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Adds Run entry to policy start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\Acount Details.com.exe
      "C:\Users\Admin\AppData\Local\Temp\Acount Details.com.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      PID:3984
      • C:\Users\Admin\AppData\Local\Temp\Acount Details.com.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:3640
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Adds Run entry to policy start application
      • Drops file in Program Files directory
      • System policy modification
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Modifies Internet Explorer settings
      PID:3908
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Acount Details.com.exe"
        3⤵
          PID:3412
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1196

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
      • C:\Users\Admin\AppData\Roaming\N98A4CAW\N98logim.jpeg
      • C:\Users\Admin\AppData\Roaming\N98A4CAW\N98logrg.ini
      • C:\Users\Admin\AppData\Roaming\N98A4CAW\N98logri.ini
      • C:\Users\Admin\AppData\Roaming\N98A4CAW\N98logrv.ini
      • memory/1196-8-0x0000000000000000-mapping.dmp
      • memory/3412-6-0x0000000000000000-mapping.dmp
      • memory/3640-0-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/3640-1-0x000000000041B680-mapping.dmp
      • memory/3908-3-0x0000000000000000-mapping.dmp
      • memory/3908-4-0x0000000000980000-0x000000000099E000-memory.dmp
        Filesize

        120KB

      • memory/3908-5-0x0000000000980000-0x000000000099E000-memory.dmp
        Filesize

        120KB