Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 16:05

General

  • Target

    content.10801.13899.19312.exe

  • Size

    990KB

  • MD5

    9fa7a956044487d2d21ff508eb8eee7a

  • SHA1

    69360d4cabb7c9b59a0411a8a50dbf4141b28102

  • SHA256

    c30967d284c42ba987421cbadd7983f63c5d4def4599612c865241fbc343ee97

  • SHA512

    b7a65619ebd951ab154f8f142b74dccbc030d467d9006e8da7afbe0d5e0b5bf892a12031769b5a4387c082e047208c73e989915530f6406ddf3bf867d1646dac

Malware Config

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • ModiLoader Second Stage 38 IoCs
  • Xloader Payload 5 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\content.10801.13899.19312.exe
      "C:\Users\Admin\AppData\Local\Temp\content.10801.13899.19312.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Adds policy Run key to start application
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\DpiScaling.exe"
        3⤵
          PID:576
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1672

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll
        Filesize

        628KB

        MD5

        e3b107beaf9eaab93d09738d7dcb0946

        SHA1

        e625eac28fad8d1ed8544a35b9e54e596313b266

        SHA256

        8dccdffda1babc90e9917e7927c7387e4ca8e556f0bb94aace207c998a289223

        SHA512

        c08038d6c7c527ae1e13540358c2a117e5aa6275643b2d88e19e1dc7dd0aa4191c74598e385c57d854866c2de31688fb3640bc7e3a2303b8291154375398305a

      • memory/436-121-0x0000000000000000-mapping.dmp
      • memory/436-129-0x0000000000090000-0x00000000000BC000-memory.dmp
        Filesize

        176KB

      • memory/436-127-0x0000000001EF0000-0x0000000001F80000-memory.dmp
        Filesize

        576KB

      • memory/436-126-0x00000000023A0000-0x00000000026A3000-memory.dmp
        Filesize

        3.0MB

      • memory/436-125-0x0000000000090000-0x00000000000BC000-memory.dmp
        Filesize

        176KB

      • memory/436-124-0x00000000007B0000-0x00000000007C4000-memory.dmp
        Filesize

        80KB

      • memory/576-123-0x0000000000000000-mapping.dmp
      • memory/1120-89-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-97-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-71-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-73-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-74-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-76-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-75-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-77-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-78-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-80-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-79-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-81-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-82-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-84-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-83-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-85-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-86-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-87-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-88-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-90-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-70-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-92-0x0000000010410000-0x000000001043C000-memory.dmp
        Filesize

        176KB

      • memory/1120-96-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-72-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-98-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-101-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-100-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-108-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-109-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-110-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-113-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-114-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-115-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-112-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-54-0x00000000759E1000-0x00000000759E3000-memory.dmp
        Filesize

        8KB

      • memory/1120-65-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-66-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-69-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-67-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1120-68-0x0000000004360000-0x00000000043B3000-memory.dmp
        Filesize

        332KB

      • memory/1396-128-0x0000000004E00000-0x0000000004EAF000-memory.dmp
        Filesize

        700KB

      • memory/1396-130-0x0000000004E00000-0x0000000004EAF000-memory.dmp
        Filesize

        700KB

      • memory/1396-120-0x0000000004CE0000-0x0000000004DF4000-memory.dmp
        Filesize

        1.1MB

      • memory/1532-95-0x0000000000000000-mapping.dmp
      • memory/1532-93-0x0000000010410000-0x000000001043C000-memory.dmp
        Filesize

        176KB

      • memory/1532-117-0x0000000010410000-0x000000001043C000-memory.dmp
        Filesize

        176KB

      • memory/1532-118-0x0000000002060000-0x0000000002363000-memory.dmp
        Filesize

        3.0MB

      • memory/1532-119-0x00000000002D0000-0x00000000002E1000-memory.dmp
        Filesize

        68KB