Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 11:38

General

  • Target

    3808ccaaa210176453b1d9e91350b6d0f517aeaf87c1d60cc883fd54e7c0737d.exe

  • Size

    910KB

  • MD5

    3e52d253587020a97aa22cf6abed57c9

  • SHA1

    e0abab76fe991dc6a8288b067474facf0a83ef1b

  • SHA256

    3808ccaaa210176453b1d9e91350b6d0f517aeaf87c1d60cc883fd54e7c0737d

  • SHA512

    2fe990183f79df2d92c345164efbbb30b3c1e7244b3d3698768389645960a141afdff957875ae69deac030510385751f86d596c2079d03f267f696addaa9cfce

  • SSDEEP

    12288:cvI/SRZe0WFIQ38UWtwn/8vprceJz5Roy59N7axbIeYPG48SLuk8A1HdY5mQPmdx:cQ3SQ3XWtwn/8vB99mDkTyYQPE29K

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

uj3c

Decoy

copimetro.com

choonchain.com

luxxwireless.com

fashionweekofcincinnati.com

campingshare.net

suncochina.com

kidsfundoor.com

testingnyc.co

lovesoe.com

vehiclesbeenrecord.com

socialpearmarketing.com

maxproductdji.com

getallarticle.online

forummind.com

arenamarenostrum.com

trisuaka.xyz

designgamagazine.com

chateaulehotel.com

huangse5.com

esginvestment.tech

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 1 IoCs
  • Xloader payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Users\Admin\AppData\Local\Temp\3808ccaaa210176453b1d9e91350b6d0f517aeaf87c1d60cc883fd54e7c0737d.exe
      "C:\Users\Admin\AppData\Local\Temp\3808ccaaa210176453b1d9e91350b6d0f517aeaf87c1d60cc883fd54e7c0737d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\iexpress.exe
        C:\Windows\System32\iexpress.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3108
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\iexpress.exe"
        3⤵
          PID:3116
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1956
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:4788
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:4396
            • C:\Program Files (x86)\Tz8ad\7n6hzljwb00t.exe
              "C:\Program Files (x86)\Tz8ad\7n6hzljwb00t.exe"
              2⤵
              • Executes dropped EXE
              PID:2280

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Tz8ad\7n6hzljwb00t.exe
            Filesize

            148KB

            MD5

            d594b2a33efafd0eabf09e3fdc05fcea

            SHA1

            06845890c783abb305a8c9bbd119df5de0a17e6f

            SHA256

            dd2c185deae89d41f42fb9903aa274ae70b103ea2285184c4565f39b69df945f

            SHA512

            20e26f7ceb672a4b64cf05ca5595611b9fa561b6c141bd0e9fdc777836af1e343dffed81b07d8f3636d1e21a1fe42176c0a090dfb711eacd56006f85551e9a43

          • C:\Program Files (x86)\Tz8ad\7n6hzljwb00t.exe
            Filesize

            148KB

            MD5

            d594b2a33efafd0eabf09e3fdc05fcea

            SHA1

            06845890c783abb305a8c9bbd119df5de0a17e6f

            SHA256

            dd2c185deae89d41f42fb9903aa274ae70b103ea2285184c4565f39b69df945f

            SHA512

            20e26f7ceb672a4b64cf05ca5595611b9fa561b6c141bd0e9fdc777836af1e343dffed81b07d8f3636d1e21a1fe42176c0a090dfb711eacd56006f85551e9a43

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            46KB

            MD5

            02d2c46697e3714e49f46b680b9a6b83

            SHA1

            84f98b56d49f01e9b6b76a4e21accf64fd319140

            SHA256

            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

            SHA512

            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • C:\Users\Admin\AppData\Local\Temp\Tz8ad\7n6hzljwb00t.exe
            Filesize

            148KB

            MD5

            d594b2a33efafd0eabf09e3fdc05fcea

            SHA1

            06845890c783abb305a8c9bbd119df5de0a17e6f

            SHA256

            dd2c185deae89d41f42fb9903aa274ae70b103ea2285184c4565f39b69df945f

            SHA512

            20e26f7ceb672a4b64cf05ca5595611b9fa561b6c141bd0e9fdc777836af1e343dffed81b07d8f3636d1e21a1fe42176c0a090dfb711eacd56006f85551e9a43

          • memory/964-134-0x0000000004480000-0x00000000044AC000-memory.dmp
            Filesize

            176KB

          • memory/964-136-0x0000000000400000-0x00000000004EA000-memory.dmp
            Filesize

            936KB

          • memory/964-147-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/964-148-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/964-133-0x0000000002120000-0x0000000002121000-memory.dmp
            Filesize

            4KB

          • memory/3108-152-0x0000000003F20000-0x000000000426A000-memory.dmp
            Filesize

            3.3MB

          • memory/3108-157-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/3108-153-0x0000000003E60000-0x0000000003E71000-memory.dmp
            Filesize

            68KB

          • memory/3108-149-0x0000000003B30000-0x0000000003B31000-memory.dmp
            Filesize

            4KB

          • memory/3132-164-0x0000000008B90000-0x0000000008D04000-memory.dmp
            Filesize

            1.5MB

          • memory/3132-166-0x0000000008B90000-0x0000000008D04000-memory.dmp
            Filesize

            1.5MB

          • memory/3132-154-0x0000000008A70000-0x0000000008B8F000-memory.dmp
            Filesize

            1.1MB

          • memory/3628-161-0x0000000000520000-0x000000000054B000-memory.dmp
            Filesize

            172KB

          • memory/3628-163-0x0000000000AB0000-0x0000000000B40000-memory.dmp
            Filesize

            576KB

          • memory/3628-160-0x0000000000FF0000-0x000000000133A000-memory.dmp
            Filesize

            3.3MB

          • memory/3628-159-0x0000000000520000-0x000000000054B000-memory.dmp
            Filesize

            172KB

          • memory/3628-158-0x0000000000480000-0x0000000000487000-memory.dmp
            Filesize

            28KB

          • memory/3628-156-0x0000000000480000-0x0000000000487000-memory.dmp
            Filesize

            28KB