Analysis

  • max time kernel
    145s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-12-2020 15:25

General

  • Target

    12-4.exe

  • Size

    1.4MB

  • MD5

    86e9f171ca095286ac610deaf54c7667

  • SHA1

    ea152559408d3ce06448b654fd9e79b843ad6975

  • SHA256

    37cfb7fb31732401d50f7f17c28fbea5997ef4a7236ce89f37dc57675a76b23f

  • SHA512

    7c1e51c851e03cd06ebe619b908e3eb133cc291d843909154067019b32ca9919a8323327d8f6527aa36be68630f3ed15dc5c1afa3b4c73157750916abe5f79f2

Malware Config

Extracted

Family

formbook

C2

http://www.leadershifts.academy/gwg/

Decoy

horne-construction.com

sailbayvolleyball.com

eyecareplusnj.com

iteups.com

longhuixiang.com

sticksnbites.com

wildeuk.com

toprankvehicles.com

hongkongcocktailweeks.com

mehysox.com

monogrammed.xyz

chateauboiseseniorliving.com

purplecherry.online

prashantenterprises.net

systemmigrationservices.com

317redwood.com

cerytefrehabilitacion.com

dontusecicdtestdotenfo50772.com

safeansecurity.com

bualepitso.site

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\12-4.exe
      "C:\Users\Admin\AppData\Local\Temp\12-4.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1668
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:440
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/440-8-0x0000000000000000-mapping.dmp
    • memory/440-9-0x00000000008D0000-0x00000000008EB000-memory.dmp
      Filesize

      108KB

    • memory/440-10-0x0000000003E80000-0x0000000003FD6000-memory.dmp
      Filesize

      1.3MB

    • memory/440-11-0x00000000035E0000-0x0000000003689000-memory.dmp
      Filesize

      676KB

    • memory/976-4-0x000007FEF5B70000-0x000007FEF5DEA000-memory.dmp
      Filesize

      2.5MB

    • memory/1520-12-0x0000000000000000-mapping.dmp
    • memory/1520-13-0x000000013F2C0000-0x000000013F353000-memory.dmp
      Filesize

      588KB

    • memory/1668-2-0x0000000002090000-0x00000000020BB000-memory.dmp
      Filesize

      172KB

    • memory/1668-5-0x0000000004650000-0x00000000046A0000-memory.dmp
      Filesize

      320KB

    • memory/1668-7-0x00000000047E0000-0x0000000004920000-memory.dmp
      Filesize

      1.2MB