Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 10:52
Static task
static1
Behavioral task
behavioral1
Sample
Aquatherm Rechnungen 384890 _Xlxs.exe
Resource
win7-20220414-en
General
-
Target
Aquatherm Rechnungen 384890 _Xlxs.exe
-
Size
606KB
-
MD5
82015111b3cffed68fee74b525f3265b
-
SHA1
e43ae387a8bd5ce994a0529b0e1f0bc6c4ae8af3
-
SHA256
49f8b73df45213da0f86e871fbd8d231cdfcc30e7ef8041d38ef062884e47b2e
-
SHA512
54d227662a69606f19f23ddea553445f0f0e197928a12f31cbc24864233a63f4ddcab15293567ca051933b3e05180437077ab4b0c3e4895f2b8c39e702db3372
Malware Config
Extracted
formbook
3.9
k2w
brittanybeck.com
idapple.mobi
sharoncement.win
smerchenko.com
citizenssenergygroup.com
landhawktactical.com
yilingshenghuo.com
lifa97.com
8160pe.com
sf-purify.com
bloomingamaizing.com
thymeshares.com
rainwatercollectionhq.com
jaseba.net
whoistom.net
gn70.com
payperclickad.info
jessicagorbet.com
portlockproperty.com
mindset-beratung.com
heaven-nutfield.com
idpprograms.com
norvelfinancialsolutions.com
arlingtonyp.com
happilyevernordvik.com
radyoteleskop.com
iphone8adaptoru.com
mairie5e.com
chiquephotique.net
ndilimanitours.com
adamthaivn.com
tt727.info
wyzebuy.com
nspkfst.com
jasonchenproperties.com
cryptoeconomi.com
paulsaqueton.com
talentgrowthpartners.com
thebigandgoodfreeupgrade.win
sinfulmodels.com
cowrychina.com
dongzhengrui.com
nationalinvestorinsurance.com
kjsemx.men
aevenarobotics.com
focayasdostukoyu.com
1s1fivegrand.men
ihbhy.com
arenastudio.net
thebestregistrars.com
deepingcase.com
mercyssafechildrenhaven.net
www55554008.com
catchewtoys.com
alexandrievina.com
equifaxsecurity2p017.com
lg-support.center
myweeklyinterest.com
nonnysnook.online
streetsmartwatch.com
lenseapart.com
shcom.net
atlantique-machine.com
yebimama.com
chilogae.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1280-64-0x00000000000F0000-0x000000000011A000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1716 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
rundll32.exedescription ioc process Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\KZ2LZHMXCN = "C:\\Program Files (x86)\\Ppbctqf\\ThumbCachewxohpht0.exe" rundll32.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Aquatherm Rechnungen 384890 _Xlxs.exeAquatherm Rechnungen 384890 _Xlxs.exerundll32.exedescription pid process target process PID 2024 set thread context of 1312 2024 Aquatherm Rechnungen 384890 _Xlxs.exe Aquatherm Rechnungen 384890 _Xlxs.exe PID 1312 set thread context of 1200 1312 Aquatherm Rechnungen 384890 _Xlxs.exe Explorer.EXE PID 1280 set thread context of 1200 1280 rundll32.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Program Files (x86)\Ppbctqf\ThumbCachewxohpht0.exe rundll32.exe -
Processes:
rundll32.exedescription ioc process Key created \Registry\User\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
Aquatherm Rechnungen 384890 _Xlxs.exeAquatherm Rechnungen 384890 _Xlxs.exerundll32.exepid process 2024 Aquatherm Rechnungen 384890 _Xlxs.exe 1312 Aquatherm Rechnungen 384890 _Xlxs.exe 1312 Aquatherm Rechnungen 384890 _Xlxs.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe 1280 rundll32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Aquatherm Rechnungen 384890 _Xlxs.exeAquatherm Rechnungen 384890 _Xlxs.exerundll32.exepid process 2024 Aquatherm Rechnungen 384890 _Xlxs.exe 1312 Aquatherm Rechnungen 384890 _Xlxs.exe 1312 Aquatherm Rechnungen 384890 _Xlxs.exe 1312 Aquatherm Rechnungen 384890 _Xlxs.exe 1280 rundll32.exe 1280 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Aquatherm Rechnungen 384890 _Xlxs.exerundll32.exedescription pid process Token: SeDebugPrivilege 1312 Aquatherm Rechnungen 384890 _Xlxs.exe Token: SeDebugPrivilege 1280 rundll32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Aquatherm Rechnungen 384890 _Xlxs.exeExplorer.EXErundll32.exedescription pid process target process PID 2024 wrote to memory of 1312 2024 Aquatherm Rechnungen 384890 _Xlxs.exe Aquatherm Rechnungen 384890 _Xlxs.exe PID 2024 wrote to memory of 1312 2024 Aquatherm Rechnungen 384890 _Xlxs.exe Aquatherm Rechnungen 384890 _Xlxs.exe PID 2024 wrote to memory of 1312 2024 Aquatherm Rechnungen 384890 _Xlxs.exe Aquatherm Rechnungen 384890 _Xlxs.exe PID 2024 wrote to memory of 1312 2024 Aquatherm Rechnungen 384890 _Xlxs.exe Aquatherm Rechnungen 384890 _Xlxs.exe PID 1200 wrote to memory of 1280 1200 Explorer.EXE rundll32.exe PID 1200 wrote to memory of 1280 1200 Explorer.EXE rundll32.exe PID 1200 wrote to memory of 1280 1200 Explorer.EXE rundll32.exe PID 1200 wrote to memory of 1280 1200 Explorer.EXE rundll32.exe PID 1200 wrote to memory of 1280 1200 Explorer.EXE rundll32.exe PID 1200 wrote to memory of 1280 1200 Explorer.EXE rundll32.exe PID 1200 wrote to memory of 1280 1200 Explorer.EXE rundll32.exe PID 1280 wrote to memory of 1716 1280 rundll32.exe cmd.exe PID 1280 wrote to memory of 1716 1280 rundll32.exe cmd.exe PID 1280 wrote to memory of 1716 1280 rundll32.exe cmd.exe PID 1280 wrote to memory of 1716 1280 rundll32.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\Aquatherm Rechnungen 384890 _Xlxs.exe"C:\Users\Admin\AppData\Local\Temp\Aquatherm Rechnungen 384890 _Xlxs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\Aquatherm Rechnungen 384890 _Xlxs.exe"C:\Users\Admin\AppData\Local\Temp\Aquatherm Rechnungen 384890 _Xlxs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1316
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Aquatherm Rechnungen 384890 _Xlxs.exe"3⤵
- Deletes itself
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD521d9cd60bda0887cfcddb6628267ef30
SHA12ae1437d3d67f8959d1727d5b7710284d10db338
SHA25637796a846adc02de0806a1cdf21fa733a917a7a40035ef134dff12f44a034823
SHA5128b6e58665f782a0e207f68cbcca4efd32c1151f4ba6922561ad85824b282560d4d77ab97739f098fc216e44e1e96d15c0a3f95268265df8e97b6fe9cf709cbed
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf