Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-06-2022 08:25

General

  • Target

    09388377278289.exe

  • Size

    727KB

  • MD5

    c444b2db28749565dba57b7e1557bb8d

  • SHA1

    8b03ed36d74de146e05842d9bc29efea72556f46

  • SHA256

    2311bbbd51e97a4c870c6b24f143b9e991755581e818965201b08c1c4901a588

  • SHA512

    501137b0cd94da86d1d1f0c41b28229bf45bb688453f9e16f3a12bbacfa53360e7088cebc315722e5dc08bcbdbe14d1dc93146cac6d8f09bca1ef3c58e46b058

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

uj3c

Decoy

copimetro.com

choonchain.com

luxxwireless.com

fashionweekofcincinnati.com

campingshare.net

suncochina.com

kidsfundoor.com

testingnyc.co

lovesoe.com

vehiclesbeenrecord.com

socialpearmarketing.com

maxproductdji.com

getallarticle.online

forummind.com

arenamarenostrum.com

trisuaka.xyz

designgamagazine.com

chateaulehotel.com

huangse5.com

esginvestment.tech

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

modischoolcbse.com

theneverwinter.com

rszkjx-vps-hosting.website

fnihil.com

1pbet.com

nnowzscorrez.com

uaotgvjl.icu

starmapsqatar.com

ekisilani.com

extradeepsheets.com

jam-nins.com

buranly.com

orixentertainment.com

rawtech.energy

myol.guru

utex.club

jiapie.com

wowig.store

wweidlyyl.com

systaskautomation.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 3 IoCs
  • ModiLoader Second Stage 56 IoCs
  • Xloader Payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09388377278289.exe
    "C:\Users\Admin\AppData\Local\Temp\09388377278289.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\SysWOW64\logagent.exe
      C:\Windows\System32\logagent.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:388
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:1944
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:4740
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:2828
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:1248
              • C:\Users\Admin\AppData\Local\Temp\oxtpwrw.exe
                "C:\Users\Admin\AppData\Local\Temp\oxtpwrw.exe"
                3⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:432
                • C:\Windows\SysWOW64\DpiScaling.exe
                  C:\Windows\System32\DpiScaling.exe
                  4⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4692
            • C:\Windows\SysWOW64\control.exe
              "C:\Windows\SysWOW64\control.exe"
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1880
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Windows\SysWOW64\DpiScaling.exe"
                3⤵
                  PID:900

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
              Filesize

              1KB

              MD5

              05acc35d417bf3a08bcd07006ce6e3ef

              SHA1

              c5299ec3e159ef9ad46385d42d5785478361fd71

              SHA256

              42e50af3886c9b7ca500d0fad4e929c97b42ef36f8d44b219e8a9ceac3602f97

              SHA512

              3d7ecf8a1b2184a1fa67a6a21bb924ff3e085fcbd859dfd06bf633bf9d0f27c1c2b98b89aea01a9bc492f5231aa7ec7bd27ecbc7ce40737f0704b807151189c1

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
              Filesize

              416B

              MD5

              57925ff477eab775cd1b8064583bf5a6

              SHA1

              9742c5bb707db2cd3e55f5f7021e0bfa1cd6653d

              SHA256

              0a2f0a66cddbd806b944817f908842d25afe2efc7768caf4f049341b57f24a0a

              SHA512

              a3026088709165cd6ad9f8e51156720d214f30cdc5f4cba0de23086dc145cefc62cd044152f6fa004f990c2c6931ab8fd39449ab2d2a4a51d7f75094e44c42e7

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              40KB

              MD5

              b608d407fc15adea97c26936bc6f03f6

              SHA1

              953e7420801c76393902c0d6bb56148947e41571

              SHA256

              b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

              SHA512

              cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              48KB

              MD5

              349e6eb110e34a08924d92f6b334801d

              SHA1

              bdfb289daff51890cc71697b6322aa4b35ec9169

              SHA256

              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

              SHA512

              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

            • C:\Users\Admin\AppData\Local\Temp\oxtpwrw.exe
              Filesize

              929KB

              MD5

              04872b3e742c4d2c1eb2602d6fd80f39

              SHA1

              7cafc184b3c334dbef530642a3ed7242f1a3f85a

              SHA256

              702dbed7fdd9d13a29ca6282c907d6544dc08898635e1354cd01f43542f5ccf4

              SHA512

              f2cece3eefe2d871e78645f2efcf26d8d6141b760b0b2fc6c0d4511290be451c9fed715d87ff7ceb409581276645ad505a831fda50b3de3496026c66ece64778

            • C:\Users\Admin\AppData\Local\Temp\oxtpwrw.exe
              Filesize

              929KB

              MD5

              04872b3e742c4d2c1eb2602d6fd80f39

              SHA1

              7cafc184b3c334dbef530642a3ed7242f1a3f85a

              SHA256

              702dbed7fdd9d13a29ca6282c907d6544dc08898635e1354cd01f43542f5ccf4

              SHA512

              f2cece3eefe2d871e78645f2efcf26d8d6141b760b0b2fc6c0d4511290be451c9fed715d87ff7ceb409581276645ad505a831fda50b3de3496026c66ece64778

            • memory/388-190-0x0000000002D10000-0x000000000305A000-memory.dmp
              Filesize

              3.3MB

            • memory/388-168-0x0000000000000000-mapping.dmp
            • memory/388-191-0x0000000002C70000-0x0000000002C81000-memory.dmp
              Filesize

              68KB

            • memory/388-189-0x0000000010410000-0x000000001043B000-memory.dmp
              Filesize

              172KB

            • memory/432-231-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-230-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-228-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-225-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-226-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-224-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-223-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-222-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-221-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-227-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-229-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-232-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-234-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-206-0x0000000000000000-mapping.dmp
            • memory/432-233-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-236-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-235-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/432-237-0x0000000003A80000-0x0000000003AD4000-memory.dmp
              Filesize

              336KB

            • memory/900-277-0x0000000000000000-mapping.dmp
            • memory/936-193-0x0000000000000000-mapping.dmp
            • memory/936-197-0x00000000011C0000-0x00000000011EB000-memory.dmp
              Filesize

              172KB

            • memory/936-195-0x0000000001C10000-0x0000000001F5A000-memory.dmp
              Filesize

              3.3MB

            • memory/936-196-0x0000000000FF0000-0x000000000104A000-memory.dmp
              Filesize

              360KB

            • memory/936-198-0x0000000001AA0000-0x0000000001B30000-memory.dmp
              Filesize

              576KB

            • memory/936-200-0x00000000011C0000-0x00000000011EB000-memory.dmp
              Filesize

              172KB

            • memory/1064-201-0x00000000081E0000-0x0000000008302000-memory.dmp
              Filesize

              1.1MB

            • memory/1064-273-0x0000000008950000-0x0000000008AC0000-memory.dmp
              Filesize

              1.4MB

            • memory/1064-199-0x00000000081E0000-0x0000000008302000-memory.dmp
              Filesize

              1.1MB

            • memory/1064-192-0x00000000071C0000-0x00000000072FC000-memory.dmp
              Filesize

              1.2MB

            • memory/1880-274-0x0000000000000000-mapping.dmp
            • memory/1880-275-0x0000000000EA0000-0x0000000000EC7000-memory.dmp
              Filesize

              156KB

            • memory/1880-276-0x0000000000150000-0x000000000017E000-memory.dmp
              Filesize

              184KB

            • memory/1944-194-0x0000000000000000-mapping.dmp
            • memory/2680-163-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-156-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-140-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-170-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-169-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-187-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-186-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-185-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-184-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-183-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-182-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-141-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-165-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-172-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-164-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-171-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-162-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-161-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-160-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-159-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-158-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-155-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-157-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-167-0x0000000010410000-0x000000001043B000-memory.dmp
              Filesize

              172KB

            • memory/2680-153-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-154-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-152-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-151-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-150-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-148-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-149-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-147-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-146-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-144-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-145-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-143-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-142-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-173-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-180-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2680-181-0x00000000038D0000-0x0000000003922000-memory.dmp
              Filesize

              328KB

            • memory/2828-204-0x0000000000000000-mapping.dmp
            • memory/4692-272-0x0000000000D30000-0x0000000000D44000-memory.dmp
              Filesize

              80KB

            • memory/4692-271-0x0000000002B30000-0x0000000002E7A000-memory.dmp
              Filesize

              3.3MB

            • memory/4692-270-0x0000000010410000-0x000000001043E000-memory.dmp
              Filesize

              184KB

            • memory/4692-249-0x0000000000000000-mapping.dmp
            • memory/4740-202-0x0000000000000000-mapping.dmp