Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-06-2022 20:56

General

  • Target

    Yeni siparis eklendi.exe

  • Size

    856KB

  • MD5

    ef18be7a8a68e50aca6d38f09f27e85a

  • SHA1

    3fafd20f322f0b979d7f063b4fcc050e6c31f9dc

  • SHA256

    6e995aee360d55b347727e8ffc0c61df76cbf467f4380840d63ec80181e2d5bf

  • SHA512

    cf53775a14e4cd407f70ed978985163e0c60c6394a954b918b989036d51d4a9bcae9028831925f62831503d1b8d5f1b35e4d5b5815564dc201c159be3531486e

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

uj3c

Decoy

copimetro.com

choonchain.com

luxxwireless.com

fashionweekofcincinnati.com

campingshare.net

suncochina.com

kidsfundoor.com

testingnyc.co

lovesoe.com

vehiclesbeenrecord.com

socialpearmarketing.com

maxproductdji.com

getallarticle.online

forummind.com

arenamarenostrum.com

trisuaka.xyz

designgamagazine.com

chateaulehotel.com

huangse5.com

esginvestment.tech

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

modischoolcbse.com

theneverwinter.com

rszkjx-vps-hosting.website

fnihil.com

1pbet.com

nnowzscorrez.com

uaotgvjl.icu

starmapsqatar.com

ekisilani.com

extradeepsheets.com

jam-nins.com

buranly.com

orixentertainment.com

rawtech.energy

myol.guru

utex.club

jiapie.com

wowig.store

wweidlyyl.com

systaskautomation.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 4 IoCs
  • ModiLoader Second Stage 55 IoCs
  • Xloader Payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\Yeni siparis eklendi.exe
      "C:\Users\Admin\AppData\Local\Temp\Yeni siparis eklendi.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\SysWOW64\rundll32.exe"
          4⤵
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4864
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\SysWOW64\logagent.exe"
            5⤵
              PID:2372
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              5⤵
                PID:3392
              • C:\Windows\SysWOW64\cmd.exe
                /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                5⤵
                  PID:2108
                • C:\Program Files\Mozilla Firefox\Firefox.exe
                  "C:\Program Files\Mozilla Firefox\Firefox.exe"
                  5⤵
                    PID:2424
                  • C:\Users\Admin\AppData\Local\Temp\xjm4sb.exe
                    "C:\Users\Admin\AppData\Local\Temp\xjm4sb.exe"
                    5⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of WriteProcessMemory
                    PID:696
                    • C:\Windows\SysWOW64\DpiScaling.exe
                      C:\Windows\System32\DpiScaling.exe
                      6⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4208
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:5072
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:2700
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:3536
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:2044
                    • C:\Windows\SysWOW64\cmmon32.exe
                      "C:\Windows\SysWOW64\cmmon32.exe"
                      2⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2172
                      • C:\Windows\SysWOW64\cmd.exe
                        /c del "C:\Windows\SysWOW64\DpiScaling.exe"
                        3⤵
                          PID:680
                      • C:\Program Files (x86)\Alvu\colorcpl1bdh4xxp.exe
                        "C:\Program Files (x86)\Alvu\colorcpl1bdh4xxp.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:1192

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    2
                    T1112

                    Credential Access

                    Credentials in Files

                    1
                    T1081

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    1
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files (x86)\Alvu\colorcpl1bdh4xxp.exe
                      Filesize

                      86KB

                      MD5

                      523a40703dd9e7da957aa92a204cb1c4

                      SHA1

                      2a069bff58a87f7d2b405fdf87634fb2ce213b21

                      SHA256

                      058e1a4389ae837fafc6a7bdfca2abf33ceb6915410edbc4b2ebca052e4f13a6

                      SHA512

                      ca5002ebddb39acd0dbbeb77297ffb719a36bc8288ad6f2732247a28cbf1a6fe7cd238ef126f6b1cca3f259cab55a5c01e3bfcd9bda3d25097233093bdb940bf

                    • C:\Program Files (x86)\Alvu\colorcpl1bdh4xxp.exe
                      Filesize

                      86KB

                      MD5

                      523a40703dd9e7da957aa92a204cb1c4

                      SHA1

                      2a069bff58a87f7d2b405fdf87634fb2ce213b21

                      SHA256

                      058e1a4389ae837fafc6a7bdfca2abf33ceb6915410edbc4b2ebca052e4f13a6

                      SHA512

                      ca5002ebddb39acd0dbbeb77297ffb719a36bc8288ad6f2732247a28cbf1a6fe7cd238ef126f6b1cca3f259cab55a5c01e3bfcd9bda3d25097233093bdb940bf

                    • C:\Users\Admin\AppData\Local\Temp\DB1
                      Filesize

                      40KB

                      MD5

                      b608d407fc15adea97c26936bc6f03f6

                      SHA1

                      953e7420801c76393902c0d6bb56148947e41571

                      SHA256

                      b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                      SHA512

                      cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                    • C:\Users\Admin\AppData\Local\Temp\DB1
                      Filesize

                      48KB

                      MD5

                      349e6eb110e34a08924d92f6b334801d

                      SHA1

                      bdfb289daff51890cc71697b6322aa4b35ec9169

                      SHA256

                      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                      SHA512

                      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                    • C:\Users\Admin\AppData\Local\Temp\xjm4sb.exe
                      Filesize

                      753KB

                      MD5

                      79c8505d545232d43efe92f070ebd692

                      SHA1

                      a7589323dc080d4b62bf3e3234f5eec5336d72e5

                      SHA256

                      2a1ad9528c7e1950f200a3f4d4a84a0fcfb87c4ee9640df2dc4241a7b5ac81bc

                      SHA512

                      07f6ba3ba4e17665d435c15d905f5defae5d00922c17b0bef10002327c577c6434ca98eec6f5c9851ed00599657a0f3665a157fbe49eac1c37404e683e91644c

                    • C:\Users\Admin\AppData\Local\Temp\xjm4sb.exe
                      Filesize

                      753KB

                      MD5

                      79c8505d545232d43efe92f070ebd692

                      SHA1

                      a7589323dc080d4b62bf3e3234f5eec5336d72e5

                      SHA256

                      2a1ad9528c7e1950f200a3f4d4a84a0fcfb87c4ee9640df2dc4241a7b5ac81bc

                      SHA512

                      07f6ba3ba4e17665d435c15d905f5defae5d00922c17b0bef10002327c577c6434ca98eec6f5c9851ed00599657a0f3665a157fbe49eac1c37404e683e91644c

                    • memory/680-276-0x0000000000000000-mapping.dmp
                    • memory/696-231-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-227-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-230-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-233-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-232-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-236-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-226-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-229-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-228-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-235-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-224-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-225-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-223-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-222-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-237-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-234-0x0000000003A20000-0x0000000003A74000-memory.dmp
                      Filesize

                      336KB

                    • memory/696-209-0x0000000000000000-mapping.dmp
                    • memory/1192-284-0x0000000000000000-mapping.dmp
                    • memory/1472-163-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-144-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-141-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-169-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-170-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-171-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-172-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-173-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-181-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-180-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-183-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-182-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-185-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-184-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-186-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-187-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-143-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-142-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-145-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-146-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-147-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-167-0x0000000010410000-0x000000001043B000-memory.dmp
                      Filesize

                      172KB

                    • memory/1472-149-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-150-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-151-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-148-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-153-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-154-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-155-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-152-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-157-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-158-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-159-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-165-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-156-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-140-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-164-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-162-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-161-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/1472-160-0x0000000003CD0000-0x0000000003D22000-memory.dmp
                      Filesize

                      328KB

                    • memory/2108-207-0x0000000000000000-mapping.dmp
                    • memory/2172-282-0x00000000009D0000-0x00000000009FE000-memory.dmp
                      Filesize

                      184KB

                    • memory/2172-275-0x0000000000000000-mapping.dmp
                    • memory/2172-278-0x00000000009D0000-0x00000000009FE000-memory.dmp
                      Filesize

                      184KB

                    • memory/2172-279-0x0000000002A60000-0x0000000002DAA000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/2172-277-0x0000000000CD0000-0x0000000000CDC000-memory.dmp
                      Filesize

                      48KB

                    • memory/2172-280-0x0000000002900000-0x0000000002993000-memory.dmp
                      Filesize

                      588KB

                    • memory/2372-199-0x0000000000000000-mapping.dmp
                    • memory/2612-189-0x00000000027F0000-0x0000000002B3A000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/2612-192-0x0000000010410000-0x000000001043B000-memory.dmp
                      Filesize

                      172KB

                    • memory/2612-168-0x0000000000000000-mapping.dmp
                    • memory/2612-195-0x0000000010410000-0x000000001043B000-memory.dmp
                      Filesize

                      172KB

                    • memory/2612-190-0x00000000025E0000-0x00000000025F1000-memory.dmp
                      Filesize

                      68KB

                    • memory/2612-193-0x0000000002740000-0x0000000002751000-memory.dmp
                      Filesize

                      68KB

                    • memory/3032-194-0x0000000008D00000-0x0000000008E14000-memory.dmp
                      Filesize

                      1.1MB

                    • memory/3032-283-0x0000000008B90000-0x0000000008C6A000-memory.dmp
                      Filesize

                      872KB

                    • memory/3032-281-0x0000000008B90000-0x0000000008C6A000-memory.dmp
                      Filesize

                      872KB

                    • memory/3032-203-0x0000000008E20000-0x0000000008F7D000-memory.dmp
                      Filesize

                      1.4MB

                    • memory/3032-204-0x0000000008E20000-0x0000000008F7D000-memory.dmp
                      Filesize

                      1.4MB

                    • memory/3032-274-0x0000000008FE0000-0x00000000090ED000-memory.dmp
                      Filesize

                      1.1MB

                    • memory/3032-191-0x0000000008A80000-0x0000000008B87000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/3392-205-0x0000000000000000-mapping.dmp
                    • memory/4208-271-0x0000000010410000-0x000000001043E000-memory.dmp
                      Filesize

                      184KB

                    • memory/4208-273-0x0000000002580000-0x0000000002594000-memory.dmp
                      Filesize

                      80KB

                    • memory/4208-272-0x00000000026E0000-0x0000000002A2A000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/4208-250-0x0000000000000000-mapping.dmp
                    • memory/4864-196-0x0000000000000000-mapping.dmp
                    • memory/4864-197-0x0000000000190000-0x00000000001A4000-memory.dmp
                      Filesize

                      80KB

                    • memory/4864-198-0x0000000001200000-0x000000000122B000-memory.dmp
                      Filesize

                      172KB

                    • memory/4864-200-0x0000000003060000-0x00000000033AA000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/4864-201-0x0000000001200000-0x000000000122B000-memory.dmp
                      Filesize

                      172KB

                    • memory/4864-202-0x0000000002E80000-0x0000000002F10000-memory.dmp
                      Filesize

                      576KB