Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 15:17

General

  • Target

    z6003423242462235.exe

  • Size

    816KB

  • MD5

    c6015609a495ef992ae14cba63703d8a

  • SHA1

    fed8f6cfcd69ef0498afbcf443852b74a97f6b98

  • SHA256

    cc137e83cd1540c8025151f56b4f667de6c89e605f242ec77a709ca7672daf78

  • SHA512

    efe736bd39a26262ad91d2b977596d325ec88b01034c577cdfdeece6dbed542dcadc1c6fec522e71d2b85b0f017243669328175787eba2ca819fb365750232ac

  • SSDEEP

    12288:AkqyglaEq3vgPIzZpurCqayn2zetLP+L2/WXwCuiglvLFB7u/GFI3dSq0j:AkCAYIzZpurCqaZ8/EwC/gFJgdS/j

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

uj3c

Decoy

copimetro.com

choonchain.com

luxxwireless.com

fashionweekofcincinnati.com

campingshare.net

suncochina.com

kidsfundoor.com

testingnyc.co

lovesoe.com

vehiclesbeenrecord.com

socialpearmarketing.com

maxproductdji.com

getallarticle.online

forummind.com

arenamarenostrum.com

trisuaka.xyz

designgamagazine.com

chateaulehotel.com

huangse5.com

esginvestment.tech

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 1 IoCs
  • Xloader payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\z6003423242462235.exe
      "C:\Users\Admin\AppData\Local\Temp\z6003423242462235.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4900
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\colorcpl.exe"
        3⤵
          PID:4304
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1140
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:2168
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:4240
            • C:\Program Files (x86)\Ls6qlhjr8\helpelh8ftbp.exe
              "C:\Program Files (x86)\Ls6qlhjr8\helpelh8ftbp.exe"
              2⤵
              • Executes dropped EXE
              PID:4440

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Ls6qlhjr8\helpelh8ftbp.exe
            Filesize

            84KB

            MD5

            db71e132ebf1feb6e93e8a2a0f0c903d

            SHA1

            7e9b267faee4593df44e41b0a5fb900de62060fb

            SHA256

            2e5e0b8fe1c6a6314145e404c46acc4ff227ad63d0f2765d5458d0c4cb80c110

            SHA512

            9f3b00a452b5d528ac27ec0d100a938753a70a300e7eadc40a3e4456c6223fd8d61393d3ee6995f2d6d0adec4ae48296b4c04abb89a28fecf82dec5b0975583e

          • C:\Program Files (x86)\Ls6qlhjr8\helpelh8ftbp.exe
            Filesize

            84KB

            MD5

            db71e132ebf1feb6e93e8a2a0f0c903d

            SHA1

            7e9b267faee4593df44e41b0a5fb900de62060fb

            SHA256

            2e5e0b8fe1c6a6314145e404c46acc4ff227ad63d0f2765d5458d0c4cb80c110

            SHA512

            9f3b00a452b5d528ac27ec0d100a938753a70a300e7eadc40a3e4456c6223fd8d61393d3ee6995f2d6d0adec4ae48296b4c04abb89a28fecf82dec5b0975583e

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            46KB

            MD5

            02d2c46697e3714e49f46b680b9a6b83

            SHA1

            84f98b56d49f01e9b6b76a4e21accf64fd319140

            SHA256

            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

            SHA512

            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • C:\Users\Admin\AppData\Local\Temp\Ls6qlhjr8\helpelh8ftbp.exe
            Filesize

            84KB

            MD5

            db71e132ebf1feb6e93e8a2a0f0c903d

            SHA1

            7e9b267faee4593df44e41b0a5fb900de62060fb

            SHA256

            2e5e0b8fe1c6a6314145e404c46acc4ff227ad63d0f2765d5458d0c4cb80c110

            SHA512

            9f3b00a452b5d528ac27ec0d100a938753a70a300e7eadc40a3e4456c6223fd8d61393d3ee6995f2d6d0adec4ae48296b4c04abb89a28fecf82dec5b0975583e

          • memory/2028-148-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/2028-133-0x0000000002370000-0x0000000002371000-memory.dmp
            Filesize

            4KB

          • memory/2028-147-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/2028-136-0x0000000000400000-0x00000000004D3000-memory.dmp
            Filesize

            844KB

          • memory/2028-134-0x00000000023A0000-0x00000000023CC000-memory.dmp
            Filesize

            176KB

          • memory/2420-157-0x00000000005F0000-0x00000000005FC000-memory.dmp
            Filesize

            48KB

          • memory/2420-159-0x0000000000390000-0x00000000003BB000-memory.dmp
            Filesize

            172KB

          • memory/2420-160-0x0000000002420000-0x000000000276A000-memory.dmp
            Filesize

            3.3MB

          • memory/2420-156-0x00000000005F0000-0x00000000005FC000-memory.dmp
            Filesize

            48KB

          • memory/2420-181-0x00000000022A0000-0x0000000002330000-memory.dmp
            Filesize

            576KB

          • memory/2420-179-0x0000000000390000-0x00000000003BB000-memory.dmp
            Filesize

            172KB

          • memory/2512-178-0x0000000003210000-0x000000000321B000-memory.dmp
            Filesize

            44KB

          • memory/2512-199-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-170-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-169-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-168-0x0000000002C40000-0x0000000002C50000-memory.dmp
            Filesize

            64KB

          • memory/2512-171-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-173-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-172-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-175-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-174-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-176-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-177-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-166-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-165-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-164-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-182-0x0000000009360000-0x0000000009478000-memory.dmp
            Filesize

            1.1MB

          • memory/2512-183-0x0000000003210000-0x000000000321B000-memory.dmp
            Filesize

            44KB

          • memory/2512-184-0x0000000009360000-0x0000000009478000-memory.dmp
            Filesize

            1.1MB

          • memory/2512-163-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-162-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-198-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-167-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-200-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-201-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-202-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-203-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-204-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-205-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-206-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-207-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-208-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-209-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-210-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-211-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-212-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-213-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-214-0x0000000003200000-0x0000000003202000-memory.dmp
            Filesize

            8KB

          • memory/2512-161-0x00000000013A0000-0x00000000013B0000-memory.dmp
            Filesize

            64KB

          • memory/2512-154-0x0000000009020000-0x000000000916C000-memory.dmp
            Filesize

            1.3MB

          • memory/4900-149-0x0000000005220000-0x0000000005221000-memory.dmp
            Filesize

            4KB

          • memory/4900-152-0x0000000005610000-0x000000000595A000-memory.dmp
            Filesize

            3.3MB

          • memory/4900-153-0x0000000005580000-0x0000000005591000-memory.dmp
            Filesize

            68KB

          • memory/4900-158-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB