Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 13:06

General

  • Target

    siparis listesi.exe

  • Size

    996KB

  • MD5

    e48bd3649f60b17d7f56fd3ed1a78353

  • SHA1

    f372728a365d58faf35be42e0b3d4c92b6bcbe2d

  • SHA256

    ceba84ad5d66f56b623ba771fbf63ff8aabb933047f8787a082df73c9d2240bb

  • SHA512

    8e70923922950667920c2e6144885883f49565c769ec79f074dcaad51e33e75b30438cc5912cc5e8cb701cffe44d5450b89bbfc574d3fe4a1123a844ee3508ec

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

uj3c

Decoy

copimetro.com

choonchain.com

luxxwireless.com

fashionweekofcincinnati.com

campingshare.net

suncochina.com

kidsfundoor.com

testingnyc.co

lovesoe.com

vehiclesbeenrecord.com

socialpearmarketing.com

maxproductdji.com

getallarticle.online

forummind.com

arenamarenostrum.com

trisuaka.xyz

designgamagazine.com

chateaulehotel.com

huangse5.com

esginvestment.tech

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 62 IoCs
  • Xloader payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\siparis listesi.exe
      "C:\Users\Admin\AppData\Local\Temp\siparis listesi.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4392
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\cmd.exe"
        3⤵
          PID:904
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:212
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:3720
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:2832

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • memory/212-258-0x0000000000000000-mapping.dmp
          • memory/904-253-0x0000000000000000-mapping.dmp
          • memory/1032-257-0x0000000003110000-0x00000000031E5000-memory.dmp
            Filesize

            852KB

          • memory/1032-256-0x0000000003110000-0x00000000031E5000-memory.dmp
            Filesize

            852KB

          • memory/1032-230-0x0000000008A40000-0x0000000008B46000-memory.dmp
            Filesize

            1.0MB

          • memory/1288-254-0x0000000000CB0000-0x0000000000CDB000-memory.dmp
            Filesize

            172KB

          • memory/1288-255-0x00000000029D0000-0x0000000002A60000-memory.dmp
            Filesize

            576KB

          • memory/1288-252-0x0000000002B70000-0x0000000002EBA000-memory.dmp
            Filesize

            3.3MB

          • memory/1288-251-0x0000000000CB0000-0x0000000000CDB000-memory.dmp
            Filesize

            172KB

          • memory/1288-250-0x0000000000920000-0x0000000000939000-memory.dmp
            Filesize

            100KB

          • memory/1288-249-0x0000000000000000-mapping.dmp
          • memory/2524-199-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-207-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-174-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-175-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-176-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-177-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-178-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-179-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-180-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-182-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-181-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-183-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-184-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-185-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-186-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-187-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-188-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-189-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-190-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-191-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-192-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-193-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-194-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-195-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-196-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-197-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-198-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-172-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-200-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-201-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-202-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-203-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-206-0x0000000050410000-0x000000005043B000-memory.dmp
            Filesize

            172KB

          • memory/2524-173-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-208-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-209-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-210-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-211-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-212-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-213-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-214-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-215-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-216-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-217-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-219-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-220-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-221-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-222-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-223-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-227-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-225-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-148-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-171-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-170-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-169-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-168-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-167-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-166-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-165-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-164-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-163-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-162-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/2524-161-0x0000000003D30000-0x0000000003DCC000-memory.dmp
            Filesize

            624KB

          • memory/3720-260-0x0000000000000000-mapping.dmp
          • memory/4392-204-0x0000000000000000-mapping.dmp
          • memory/4392-224-0x0000000050410000-0x000000005043B000-memory.dmp
            Filesize

            172KB

          • memory/4392-226-0x0000000001990000-0x0000000001CDA000-memory.dmp
            Filesize

            3.3MB

          • memory/4392-228-0x0000000001130000-0x0000000001141000-memory.dmp
            Filesize

            68KB