Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2022 14:53

General

  • Target

    Novi poredak.exe

  • Size

    742KB

  • MD5

    c71ad16cf41fe33191e7aed3ff094cb5

  • SHA1

    2530410a028d56fe76cd4883ad6143c65110dfa3

  • SHA256

    c65eb86aa24a5f4ded6ad0fadfb7bb2eb6e6543a4a146f1dd05ae88bb7354375

  • SHA512

    c25844433fe78448977f689fd4afd070316c9e1c3544dd24a444d3efb193e183a063b834f3c045f27fe919c24b1d919dc6fc19229a1a2fa49a89949308f568ec

  • SSDEEP

    12288:X1vdLGEt9CUvF8rhmJ9pKOBEffIll6A4qFEPnjDZ46pbZe:lFBt9CUd8rhmJ9rOfehF6njDlpbZe

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 63 IoCs
  • Xloader payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\Novi poredak.exe
      "C:\Users\Admin\AppData\Local\Temp\Novi poredak.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2416
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4416
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
          PID:3436
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:5088
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:2340
          • C:\Program Files (x86)\Sjvw\bz78zfzezq.exe
            "C:\Program Files (x86)\Sjvw\bz78zfzezq.exe"
            2⤵
            • Executes dropped EXE
            PID:908

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Sjvw\bz78zfzezq.exe
          Filesize

          58KB

          MD5

          9d09dc1eda745a5f87553048e57620cf

          SHA1

          1d0c7cfca8104d06de1f08b97f28b3520c246cd7

          SHA256

          3a90ede157d40a4db7859158c826f7b4d0f19a5768f6483c9be6ee481c6e1af7

          SHA512

          2be940f0468f77792c6e1b593376900c24ff0b0fae8dc2e57b05596506789aa76119f8be780c57252f74cd1f0c2fa7223fe44ae4fa3643c26df00dd42bd4c016

        • C:\Program Files (x86)\Sjvw\bz78zfzezq.exe
          Filesize

          58KB

          MD5

          9d09dc1eda745a5f87553048e57620cf

          SHA1

          1d0c7cfca8104d06de1f08b97f28b3520c246cd7

          SHA256

          3a90ede157d40a4db7859158c826f7b4d0f19a5768f6483c9be6ee481c6e1af7

          SHA512

          2be940f0468f77792c6e1b593376900c24ff0b0fae8dc2e57b05596506789aa76119f8be780c57252f74cd1f0c2fa7223fe44ae4fa3643c26df00dd42bd4c016

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • memory/908-341-0x0000000000000000-mapping.dmp
        • memory/2416-251-0x0000000000000000-mapping.dmp
        • memory/2416-310-0x0000000010410000-0x0000000010439000-memory.dmp
          Filesize

          164KB

        • memory/2416-313-0x00000000043F0000-0x000000000473A000-memory.dmp
          Filesize

          3.3MB

        • memory/2416-327-0x00000000042F0000-0x0000000004301000-memory.dmp
          Filesize

          68KB

        • memory/2416-330-0x0000000010410000-0x0000000010439000-memory.dmp
          Filesize

          164KB

        • memory/3028-168-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-136-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-139-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-140-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-141-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-142-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-143-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-144-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-145-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-146-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-147-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-148-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-149-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-150-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-151-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-152-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-153-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-154-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-156-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-157-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-155-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-158-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-160-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-161-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-162-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-159-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-164-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-165-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-166-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-163-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-167-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-137-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-169-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-170-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-171-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-172-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-174-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-138-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-191-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-176-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-177-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-178-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-179-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-180-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-181-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-182-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-183-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-184-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-186-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-187-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-185-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-188-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-189-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-190-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-175-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-192-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-193-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-195-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-194-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-132-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-134-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-135-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3028-173-0x00000000024C0000-0x00000000024EA000-memory.dmp
          Filesize

          168KB

        • memory/3060-336-0x00000000077B0000-0x0000000007843000-memory.dmp
          Filesize

          588KB

        • memory/3060-338-0x00000000077B0000-0x0000000007843000-memory.dmp
          Filesize

          588KB

        • memory/3060-328-0x00000000026D0000-0x00000000027BB000-memory.dmp
          Filesize

          940KB

        • memory/3436-331-0x0000000000000000-mapping.dmp
        • memory/4416-333-0x0000000000290000-0x00000000002A4000-memory.dmp
          Filesize

          80KB

        • memory/4416-334-0x0000000000560000-0x0000000000589000-memory.dmp
          Filesize

          164KB

        • memory/4416-335-0x0000000002420000-0x00000000024B0000-memory.dmp
          Filesize

          576KB

        • memory/4416-337-0x0000000000560000-0x0000000000589000-memory.dmp
          Filesize

          164KB

        • memory/4416-332-0x00000000025F0000-0x000000000293A000-memory.dmp
          Filesize

          3.3MB

        • memory/4416-329-0x0000000000000000-mapping.dmp
        • memory/5088-339-0x0000000000000000-mapping.dmp