Analysis
-
max time kernel
153s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 10:52
Static task
static1
Behavioral task
behavioral1
Sample
Aquatherm Rechnungen 384890 _Xlxs.exe
Resource
win7-20220414-en
General
-
Target
Aquatherm Rechnungen 384890 _Xlxs.exe
-
Size
606KB
-
MD5
82015111b3cffed68fee74b525f3265b
-
SHA1
e43ae387a8bd5ce994a0529b0e1f0bc6c4ae8af3
-
SHA256
49f8b73df45213da0f86e871fbd8d231cdfcc30e7ef8041d38ef062884e47b2e
-
SHA512
54d227662a69606f19f23ddea553445f0f0e197928a12f31cbc24864233a63f4ddcab15293567ca051933b3e05180437077ab4b0c3e4895f2b8c39e702db3372
Malware Config
Extracted
formbook
3.9
k2w
brittanybeck.com
idapple.mobi
sharoncement.win
smerchenko.com
citizenssenergygroup.com
landhawktactical.com
yilingshenghuo.com
lifa97.com
8160pe.com
sf-purify.com
bloomingamaizing.com
thymeshares.com
rainwatercollectionhq.com
jaseba.net
whoistom.net
gn70.com
payperclickad.info
jessicagorbet.com
portlockproperty.com
mindset-beratung.com
heaven-nutfield.com
idpprograms.com
norvelfinancialsolutions.com
arlingtonyp.com
happilyevernordvik.com
radyoteleskop.com
iphone8adaptoru.com
mairie5e.com
chiquephotique.net
ndilimanitours.com
adamthaivn.com
tt727.info
wyzebuy.com
nspkfst.com
jasonchenproperties.com
cryptoeconomi.com
paulsaqueton.com
talentgrowthpartners.com
thebigandgoodfreeupgrade.win
sinfulmodels.com
cowrychina.com
dongzhengrui.com
nationalinvestorinsurance.com
kjsemx.men
aevenarobotics.com
focayasdostukoyu.com
1s1fivegrand.men
ihbhy.com
arenastudio.net
thebestregistrars.com
deepingcase.com
mercyssafechildrenhaven.net
www55554008.com
catchewtoys.com
alexandrievina.com
equifaxsecurity2p017.com
lg-support.center
myweeklyinterest.com
nonnysnook.online
streetsmartwatch.com
lenseapart.com
shcom.net
atlantique-machine.com
yebimama.com
chilogae.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4544-138-0x0000000000BC0000-0x0000000000BEA000-memory.dmp formbook -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wlanext.exedescription ioc process Key created \Registry\Machine\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run wlanext.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PX4HX8KPZD = "C:\\Program Files (x86)\\U3fy\\apatq9rd.exe" wlanext.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Aquatherm Rechnungen 384890 _Xlxs.exeAquatherm Rechnungen 384890 _Xlxs.exewlanext.exedescription pid process target process PID 2028 set thread context of 368 2028 Aquatherm Rechnungen 384890 _Xlxs.exe Aquatherm Rechnungen 384890 _Xlxs.exe PID 368 set thread context of 2940 368 Aquatherm Rechnungen 384890 _Xlxs.exe Explorer.EXE PID 4544 set thread context of 2940 4544 wlanext.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
wlanext.exedescription ioc process File opened for modification C:\Program Files (x86)\U3fy\apatq9rd.exe wlanext.exe -
Processes:
wlanext.exedescription ioc process Key created \Registry\User\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wlanext.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
Aquatherm Rechnungen 384890 _Xlxs.exeAquatherm Rechnungen 384890 _Xlxs.exewlanext.exepid process 2028 Aquatherm Rechnungen 384890 _Xlxs.exe 2028 Aquatherm Rechnungen 384890 _Xlxs.exe 368 Aquatherm Rechnungen 384890 _Xlxs.exe 368 Aquatherm Rechnungen 384890 _Xlxs.exe 368 Aquatherm Rechnungen 384890 _Xlxs.exe 368 Aquatherm Rechnungen 384890 _Xlxs.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe 4544 wlanext.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2940 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Aquatherm Rechnungen 384890 _Xlxs.exeAquatherm Rechnungen 384890 _Xlxs.exewlanext.exepid process 2028 Aquatherm Rechnungen 384890 _Xlxs.exe 368 Aquatherm Rechnungen 384890 _Xlxs.exe 368 Aquatherm Rechnungen 384890 _Xlxs.exe 368 Aquatherm Rechnungen 384890 _Xlxs.exe 4544 wlanext.exe 4544 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Aquatherm Rechnungen 384890 _Xlxs.exewlanext.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 368 Aquatherm Rechnungen 384890 _Xlxs.exe Token: SeDebugPrivilege 4544 wlanext.exe Token: SeShutdownPrivilege 2940 Explorer.EXE Token: SeCreatePagefilePrivilege 2940 Explorer.EXE Token: SeShutdownPrivilege 2940 Explorer.EXE Token: SeCreatePagefilePrivilege 2940 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Aquatherm Rechnungen 384890 _Xlxs.exeExplorer.EXEwlanext.exedescription pid process target process PID 2028 wrote to memory of 368 2028 Aquatherm Rechnungen 384890 _Xlxs.exe Aquatherm Rechnungen 384890 _Xlxs.exe PID 2028 wrote to memory of 368 2028 Aquatherm Rechnungen 384890 _Xlxs.exe Aquatherm Rechnungen 384890 _Xlxs.exe PID 2028 wrote to memory of 368 2028 Aquatherm Rechnungen 384890 _Xlxs.exe Aquatherm Rechnungen 384890 _Xlxs.exe PID 2940 wrote to memory of 4544 2940 Explorer.EXE wlanext.exe PID 2940 wrote to memory of 4544 2940 Explorer.EXE wlanext.exe PID 2940 wrote to memory of 4544 2940 Explorer.EXE wlanext.exe PID 4544 wrote to memory of 4288 4544 wlanext.exe cmd.exe PID 4544 wrote to memory of 4288 4544 wlanext.exe cmd.exe PID 4544 wrote to memory of 4288 4544 wlanext.exe cmd.exe PID 4544 wrote to memory of 1640 4544 wlanext.exe cmd.exe PID 4544 wrote to memory of 1640 4544 wlanext.exe cmd.exe PID 4544 wrote to memory of 1640 4544 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\Aquatherm Rechnungen 384890 _Xlxs.exe"C:\Users\Admin\AppData\Local\Temp\Aquatherm Rechnungen 384890 _Xlxs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\Aquatherm Rechnungen 384890 _Xlxs.exe"C:\Users\Admin\AppData\Local\Temp\Aquatherm Rechnungen 384890 _Xlxs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Aquatherm Rechnungen 384890 _Xlxs.exe"3⤵PID:4288
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:1640
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
Filesize
77KB
MD555044fe3ca2d689baa1ca45bb6a8b8b9
SHA1ce90528761f5c2e6ecdcbd8d882b7ba6325389ef
SHA256d3b5b51e6773a5745ec2c99bbb7ebb5116195803414a310b14b2715dad15e29a
SHA512e255a250c0898a5e75747deffd685ae443a8fecfde4acb60126ed6f28137c637f8d5bed61cd323db929f92f9bd1094b31daa388182ea6388adf10b72ae5542d1
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4