Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 11:30

General

  • Target

    z108272615262526254.exe

  • Size

    904KB

  • MD5

    71c18e8274447c67c89c7b48956199be

  • SHA1

    5137e9e058e429c61f9d1b6d063ce7f1df854ac5

  • SHA256

    e28fb1a3afa196f54c1a3928afee6932b99e5e363bcaac31a57881e58f3ccbd8

  • SHA512

    ea80ef1d4361c994a7720312ca0855a81bde6511bd3f01db90284a230399fe3bef82817b60e384195495dd9ddeb1bf887bf6d1d2708c0d629a330939b5c1ba5f

  • SSDEEP

    12288:l/AeU0+lRGAb9ROvbNuMmUn/LR4q8M+nqwtv07H1O9noM5:lIBljROVrn9J8M+nqwh07w

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

uj3c

Decoy

copimetro.com

choonchain.com

luxxwireless.com

fashionweekofcincinnati.com

campingshare.net

suncochina.com

kidsfundoor.com

testingnyc.co

lovesoe.com

vehiclesbeenrecord.com

socialpearmarketing.com

maxproductdji.com

getallarticle.online

forummind.com

arenamarenostrum.com

trisuaka.xyz

designgamagazine.com

chateaulehotel.com

huangse5.com

esginvestment.tech

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 1 IoCs
  • Xloader payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Users\Admin\AppData\Local\Temp\z108272615262526254.exe
      "C:\Users\Admin\AppData\Local\Temp\z108272615262526254.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Windows\SysWOW64\logagent.exe
        "C:\Windows\System32\logagent.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1068
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:1640
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:3988
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:3816
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:3324
            • C:\Program Files (x86)\Bhbptq\zvdhftgn6qliv_.exe
              "C:\Program Files (x86)\Bhbptq\zvdhftgn6qliv_.exe"
              2⤵
              • Executes dropped EXE
              PID:2080

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Bhbptq\zvdhftgn6qliv_.exe
            Filesize

            86KB

            MD5

            523a40703dd9e7da957aa92a204cb1c4

            SHA1

            2a069bff58a87f7d2b405fdf87634fb2ce213b21

            SHA256

            058e1a4389ae837fafc6a7bdfca2abf33ceb6915410edbc4b2ebca052e4f13a6

            SHA512

            ca5002ebddb39acd0dbbeb77297ffb719a36bc8288ad6f2732247a28cbf1a6fe7cd238ef126f6b1cca3f259cab55a5c01e3bfcd9bda3d25097233093bdb940bf

          • C:\Program Files (x86)\Bhbptq\zvdhftgn6qliv_.exe
            Filesize

            86KB

            MD5

            523a40703dd9e7da957aa92a204cb1c4

            SHA1

            2a069bff58a87f7d2b405fdf87634fb2ce213b21

            SHA256

            058e1a4389ae837fafc6a7bdfca2abf33ceb6915410edbc4b2ebca052e4f13a6

            SHA512

            ca5002ebddb39acd0dbbeb77297ffb719a36bc8288ad6f2732247a28cbf1a6fe7cd238ef126f6b1cca3f259cab55a5c01e3bfcd9bda3d25097233093bdb940bf

          • C:\Users\Admin\AppData\Local\Temp\Bhbptq\zvdhftgn6qliv_.exe
            Filesize

            86KB

            MD5

            523a40703dd9e7da957aa92a204cb1c4

            SHA1

            2a069bff58a87f7d2b405fdf87634fb2ce213b21

            SHA256

            058e1a4389ae837fafc6a7bdfca2abf33ceb6915410edbc4b2ebca052e4f13a6

            SHA512

            ca5002ebddb39acd0dbbeb77297ffb719a36bc8288ad6f2732247a28cbf1a6fe7cd238ef126f6b1cca3f259cab55a5c01e3bfcd9bda3d25097233093bdb940bf

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            46KB

            MD5

            02d2c46697e3714e49f46b680b9a6b83

            SHA1

            84f98b56d49f01e9b6b76a4e21accf64fd319140

            SHA256

            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

            SHA512

            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • memory/1068-150-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/1068-141-0x00000000009A0000-0x00000000009A1000-memory.dmp
            Filesize

            4KB

          • memory/1068-143-0x0000000002B10000-0x0000000002E5A000-memory.dmp
            Filesize

            3.3MB

          • memory/1068-145-0x0000000002980000-0x0000000002991000-memory.dmp
            Filesize

            68KB

          • memory/2764-151-0x0000000000930000-0x000000000095B000-memory.dmp
            Filesize

            172KB

          • memory/2764-155-0x0000000002880000-0x0000000002910000-memory.dmp
            Filesize

            576KB

          • memory/2764-147-0x0000000000CD0000-0x0000000000CF7000-memory.dmp
            Filesize

            156KB

          • memory/2764-149-0x0000000000CD0000-0x0000000000CF7000-memory.dmp
            Filesize

            156KB

          • memory/2764-152-0x0000000002B50000-0x0000000002E9A000-memory.dmp
            Filesize

            3.3MB

          • memory/2764-153-0x0000000000930000-0x000000000095B000-memory.dmp
            Filesize

            172KB

          • memory/3132-156-0x0000000008F40000-0x0000000008FE7000-memory.dmp
            Filesize

            668KB

          • memory/3132-157-0x0000000008F40000-0x0000000008FE7000-memory.dmp
            Filesize

            668KB

          • memory/3132-159-0x0000000008F40000-0x0000000008FE7000-memory.dmp
            Filesize

            668KB

          • memory/3132-146-0x0000000008E70000-0x0000000008F39000-memory.dmp
            Filesize

            804KB

          • memory/4352-133-0x0000000002280000-0x0000000002281000-memory.dmp
            Filesize

            4KB

          • memory/4352-140-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/4352-139-0x0000000010410000-0x000000001043B000-memory.dmp
            Filesize

            172KB

          • memory/4352-136-0x0000000000400000-0x00000000004E8000-memory.dmp
            Filesize

            928KB

          • memory/4352-134-0x0000000002870000-0x00000000028A2000-memory.dmp
            Filesize

            200KB