Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 08:35

General

  • Target

    Nova narudzba u prilogu.exe

  • Size

    602KB

  • MD5

    e827a30064936b58c6f789623317f491

  • SHA1

    79ce624d096ae63e68f3ac5c1096684130b7e609

  • SHA256

    1d8e5ebbfd116c875add08d4a4b4a37ef0361b28f9e9cbfd0690bc81206338c6

  • SHA512

    c516e1253da0b6e65662fb297558f09763114ca0804755f66a4b4985cfe37a7988d4087f956556514036a62b5783c8fe140b18b23c9d746c40590359fca647ea

  • SSDEEP

    6144:WdE8uEDkEfQQvbaGrYddRe+51qjREwCZfc7RO5E4Z1eFEZpIismTxg9FromA2Rl:X8lDAjGrc7G2wCSOn1kOpIiteSmvf

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

uj3c

Decoy

copimetro.com

choonchain.com

luxxwireless.com

fashionweekofcincinnati.com

campingshare.net

suncochina.com

kidsfundoor.com

testingnyc.co

lovesoe.com

vehiclesbeenrecord.com

socialpearmarketing.com

maxproductdji.com

getallarticle.online

forummind.com

arenamarenostrum.com

trisuaka.xyz

designgamagazine.com

chateaulehotel.com

huangse5.com

esginvestment.tech

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 1 IoCs
  • Xloader payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\Nova narudzba u prilogu.exe
      "C:\Users\Admin\AppData\Local\Temp\Nova narudzba u prilogu.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3080
      • C:\Windows\SysWOW64\iexpress.exe
        C:\Windows\System32\iexpress.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4472
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\iexpress.exe"
        3⤵
          PID:2296
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:4540
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:2380
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:2784
            • C:\Program Files (x86)\Vnnylnh\iza0nfwhdtplfz.exe
              "C:\Program Files (x86)\Vnnylnh\iza0nfwhdtplfz.exe"
              2⤵
              • Executes dropped EXE
              PID:4068

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Vnnylnh\iza0nfwhdtplfz.exe
            Filesize

            148KB

            MD5

            d594b2a33efafd0eabf09e3fdc05fcea

            SHA1

            06845890c783abb305a8c9bbd119df5de0a17e6f

            SHA256

            dd2c185deae89d41f42fb9903aa274ae70b103ea2285184c4565f39b69df945f

            SHA512

            20e26f7ceb672a4b64cf05ca5595611b9fa561b6c141bd0e9fdc777836af1e343dffed81b07d8f3636d1e21a1fe42176c0a090dfb711eacd56006f85551e9a43

          • C:\Program Files (x86)\Vnnylnh\iza0nfwhdtplfz.exe
            Filesize

            148KB

            MD5

            d594b2a33efafd0eabf09e3fdc05fcea

            SHA1

            06845890c783abb305a8c9bbd119df5de0a17e6f

            SHA256

            dd2c185deae89d41f42fb9903aa274ae70b103ea2285184c4565f39b69df945f

            SHA512

            20e26f7ceb672a4b64cf05ca5595611b9fa561b6c141bd0e9fdc777836af1e343dffed81b07d8f3636d1e21a1fe42176c0a090dfb711eacd56006f85551e9a43

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            46KB

            MD5

            02d2c46697e3714e49f46b680b9a6b83

            SHA1

            84f98b56d49f01e9b6b76a4e21accf64fd319140

            SHA256

            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

            SHA512

            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • C:\Users\Admin\AppData\Local\Temp\Vnnylnh\iza0nfwhdtplfz.exe
            Filesize

            148KB

            MD5

            d594b2a33efafd0eabf09e3fdc05fcea

            SHA1

            06845890c783abb305a8c9bbd119df5de0a17e6f

            SHA256

            dd2c185deae89d41f42fb9903aa274ae70b103ea2285184c4565f39b69df945f

            SHA512

            20e26f7ceb672a4b64cf05ca5595611b9fa561b6c141bd0e9fdc777836af1e343dffed81b07d8f3636d1e21a1fe42176c0a090dfb711eacd56006f85551e9a43

          • memory/1008-158-0x0000000000FB0000-0x0000000000FBA000-memory.dmp
            Filesize

            40KB

          • memory/1008-163-0x0000000000970000-0x0000000000A00000-memory.dmp
            Filesize

            576KB

          • memory/1008-161-0x0000000000110000-0x000000000013B000-memory.dmp
            Filesize

            172KB

          • memory/1008-160-0x0000000000A90000-0x0000000000DDA000-memory.dmp
            Filesize

            3.3MB

          • memory/1008-159-0x0000000000110000-0x000000000013B000-memory.dmp
            Filesize

            172KB

          • memory/1008-157-0x0000000000FB0000-0x0000000000FBA000-memory.dmp
            Filesize

            40KB

          • memory/2600-167-0x0000000002A30000-0x0000000002B0E000-memory.dmp
            Filesize

            888KB

          • memory/2600-155-0x00000000025D0000-0x00000000026CE000-memory.dmp
            Filesize

            1016KB

          • memory/2600-164-0x0000000002A30000-0x0000000002B0E000-memory.dmp
            Filesize

            888KB

          • memory/2600-165-0x0000000002A30000-0x0000000002B0E000-memory.dmp
            Filesize

            888KB

          • memory/3080-133-0x00000000006A0000-0x00000000006A1000-memory.dmp
            Filesize

            4KB

          • memory/3080-148-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/3080-147-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/3080-136-0x0000000000400000-0x000000000049C000-memory.dmp
            Filesize

            624KB

          • memory/3080-134-0x00000000006C0000-0x00000000006EC000-memory.dmp
            Filesize

            176KB

          • memory/4472-153-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/4472-154-0x0000000002AF0000-0x0000000002B01000-memory.dmp
            Filesize

            68KB

          • memory/4472-152-0x0000000003D60000-0x00000000040AA000-memory.dmp
            Filesize

            3.3MB

          • memory/4472-149-0x0000000002860000-0x0000000002861000-memory.dmp
            Filesize

            4KB