Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-07-2023 12:40

General

  • Target

    00987764545456467.exe

  • Size

    790KB

  • MD5

    49985cf212ea355f93e38481c8376734

  • SHA1

    9f1e5fe65d87e70f1a2f46928728f097e15f7517

  • SHA256

    b25eec1ba4f98d59e8fbb6d5ee791f86ad2ec3882f49a9df12794d1b519fdc14

  • SHA512

    67d5d117834d0d611b8c574aecc972cdb8fc99d43a3926947320a56181bf0c1943057a8068d9aa2bc5050d808f67fb49c06b5e1bb25c65696662ef0a701405a6

  • SSDEEP

    24576:rk/A25GoqxIJs7ks3XJrPz6cDCnvM3qv9:rKAKGj7ks35rPmaCnvM6v9

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

uj3c

Decoy

copimetro.com

choonchain.com

luxxwireless.com

fashionweekofcincinnati.com

campingshare.net

suncochina.com

kidsfundoor.com

testingnyc.co

lovesoe.com

vehiclesbeenrecord.com

socialpearmarketing.com

maxproductdji.com

getallarticle.online

forummind.com

arenamarenostrum.com

trisuaka.xyz

designgamagazine.com

chateaulehotel.com

huangse5.com

esginvestment.tech

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Suspicious use of NtCreateProcessOtherParentProcess 1 IoCs
  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 62 IoCs
  • Xloader payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Users\Admin\AppData\Local\Temp\00987764545456467.exe
      "C:\Users\Admin\AppData\Local\Temp\00987764545456467.exe"
      2⤵
      • Suspicious use of NtCreateProcessOtherParentProcess
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4200
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:468
      • C:\Windows\SysWOW64\msdt.exe
        "C:\Windows\SysWOW64\msdt.exe"
        2⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\SysWOW64\colorcpl.exe"
          3⤵
            PID:5036
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:2704
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              3⤵
                PID:1296
              • C:\Program Files\Mozilla Firefox\Firefox.exe
                "C:\Program Files\Mozilla Firefox\Firefox.exe"
                3⤵
                  PID:5104
              • C:\Program Files (x86)\Jqbq\taskhosturo0_r.exe
                "C:\Program Files (x86)\Jqbq\taskhosturo0_r.exe"
                2⤵
                • Executes dropped EXE
                PID:1136

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            2
            T1547

            Registry Run Keys / Startup Folder

            2
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            2
            T1547

            Registry Run Keys / Startup Folder

            2
            T1547.001

            Defense Evasion

            Modify Registry

            3
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Jqbq\taskhosturo0_r.exe
              Filesize

              84KB

              MD5

              db71e132ebf1feb6e93e8a2a0f0c903d

              SHA1

              7e9b267faee4593df44e41b0a5fb900de62060fb

              SHA256

              2e5e0b8fe1c6a6314145e404c46acc4ff227ad63d0f2765d5458d0c4cb80c110

              SHA512

              9f3b00a452b5d528ac27ec0d100a938753a70a300e7eadc40a3e4456c6223fd8d61393d3ee6995f2d6d0adec4ae48296b4c04abb89a28fecf82dec5b0975583e

            • C:\Program Files (x86)\Jqbq\taskhosturo0_r.exe
              Filesize

              84KB

              MD5

              db71e132ebf1feb6e93e8a2a0f0c903d

              SHA1

              7e9b267faee4593df44e41b0a5fb900de62060fb

              SHA256

              2e5e0b8fe1c6a6314145e404c46acc4ff227ad63d0f2765d5458d0c4cb80c110

              SHA512

              9f3b00a452b5d528ac27ec0d100a938753a70a300e7eadc40a3e4456c6223fd8d61393d3ee6995f2d6d0adec4ae48296b4c04abb89a28fecf82dec5b0975583e

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              46KB

              MD5

              02d2c46697e3714e49f46b680b9a6b83

              SHA1

              84f98b56d49f01e9b6b76a4e21accf64fd319140

              SHA256

              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

              SHA512

              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              48KB

              MD5

              349e6eb110e34a08924d92f6b334801d

              SHA1

              bdfb289daff51890cc71697b6322aa4b35ec9169

              SHA256

              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

              SHA512

              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

            • C:\Users\Admin\AppData\Local\Temp\Jqbq\taskhosturo0_r.exe
              Filesize

              84KB

              MD5

              db71e132ebf1feb6e93e8a2a0f0c903d

              SHA1

              7e9b267faee4593df44e41b0a5fb900de62060fb

              SHA256

              2e5e0b8fe1c6a6314145e404c46acc4ff227ad63d0f2765d5458d0c4cb80c110

              SHA512

              9f3b00a452b5d528ac27ec0d100a938753a70a300e7eadc40a3e4456c6223fd8d61393d3ee6995f2d6d0adec4ae48296b4c04abb89a28fecf82dec5b0975583e

            • memory/2724-482-0x00000000031D0000-0x000000000351A000-memory.dmp
              Filesize

              3.3MB

            • memory/2724-481-0x00000000010A0000-0x00000000010CB000-memory.dmp
              Filesize

              172KB

            • memory/2724-480-0x00000000001B0000-0x0000000000207000-memory.dmp
              Filesize

              348KB

            • memory/2724-487-0x00000000010A0000-0x00000000010CB000-memory.dmp
              Filesize

              172KB

            • memory/2724-486-0x0000000002EF0000-0x0000000002F80000-memory.dmp
              Filesize

              576KB

            • memory/3180-414-0x0000000009010000-0x0000000009187000-memory.dmp
              Filesize

              1.5MB

            • memory/3180-484-0x0000000009010000-0x0000000009187000-memory.dmp
              Filesize

              1.5MB

            • memory/3180-491-0x0000000008190000-0x000000000825B000-memory.dmp
              Filesize

              812KB

            • memory/3180-488-0x0000000008190000-0x000000000825B000-memory.dmp
              Filesize

              812KB

            • memory/3824-285-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-294-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-261-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-262-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-263-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-264-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-265-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-266-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-267-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-268-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-269-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-270-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-271-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-272-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-273-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-274-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-275-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-276-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-277-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-278-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-279-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-280-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-281-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-282-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-283-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-284-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-259-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-286-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-287-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-288-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-289-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-290-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-291-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-292-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-293-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-260-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-295-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-296-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-297-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-298-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-299-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-300-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-301-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-302-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-303-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-304-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-305-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-306-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-307-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-308-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-309-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-310-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-311-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-312-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-313-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-314-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-258-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-257-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-256-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-255-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-254-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-253-0x0000000002290000-0x0000000002291000-memory.dmp
              Filesize

              4KB

            • memory/3824-252-0x0000000000400000-0x00000000004CB000-memory.dmp
              Filesize

              812KB

            • memory/3824-210-0x00000000027F0000-0x0000000002820000-memory.dmp
              Filesize

              192KB

            • memory/3824-133-0x0000000002290000-0x0000000002291000-memory.dmp
              Filesize

              4KB

            • memory/4200-405-0x0000000004F40000-0x0000000004F6B000-memory.dmp
              Filesize

              172KB

            • memory/4200-410-0x0000000005360000-0x00000000056AA000-memory.dmp
              Filesize

              3.3MB

            • memory/4200-416-0x0000000004F40000-0x0000000004F6B000-memory.dmp
              Filesize

              172KB

            • memory/4200-412-0x00000000052C0000-0x00000000052D1000-memory.dmp
              Filesize

              68KB