Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 09:37

General

  • Target

    626e958b355520e458a5a04ef1b3eade.exe

  • Size

    779KB

  • MD5

    626e958b355520e458a5a04ef1b3eade

  • SHA1

    4feb6d823b5370e509907b4cdfd8d0922d96ac11

  • SHA256

    74f9f40a7808dde465c27d303835332b0d12509403d32d4a1f45ac5aaf790ff5

  • SHA512

    ddda9307f420b77390cb5a3bfea9c96cdb5bb0c2daae439805770825de566a63b9141e7aa4f83a0309202b8db34784a2efd305ff730cf081c1e70dd2f0339349

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ariv

Decoy

validationlinkedterms.xyz

essentialpraxis.com

kjbservicesmn.com

wikiofgames.com

familiapena2475.com

xn--yckc3am9f2et438ajmxc.xyz

fluxmmaoffers.com

absampee43.com

videofx.store

metropolitanprofitness.com

fc8fla8kzq.com

espotplay.com

ammarus.com

tangerineharbor.com

esvengineers.com

bullfrogoutdoors.com

beefdiets.quest

958kk.com

triptoursportsaid.com

vestontalons.com

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader First Stage 7 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Users\Admin\AppData\Local\Temp\626e958b355520e458a5a04ef1b3eade.exe
      "C:\Users\Admin\AppData\Local\Temp\626e958b355520e458a5a04ef1b3eade.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3240
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4004
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:708
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:3500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/708-235-0x0000000004820000-0x0000000004B40000-memory.dmp
      Filesize

      3.1MB

    • memory/708-234-0x00000000008E0000-0x0000000000909000-memory.dmp
      Filesize

      164KB

    • memory/708-233-0x0000000000F40000-0x0000000000F5F000-memory.dmp
      Filesize

      124KB

    • memory/2472-229-0x0000000002C50000-0x0000000002D49000-memory.dmp
      Filesize

      996KB

    • memory/2472-232-0x00000000064B0000-0x00000000065B3000-memory.dmp
      Filesize

      1.0MB

    • memory/3240-174-0x0000000002400000-0x000000000241B000-memory.dmp
      Filesize

      108KB

    • memory/3240-177-0x0000000002400000-0x000000000241B000-memory.dmp
      Filesize

      108KB

    • memory/3240-173-0x0000000002400000-0x000000000241B000-memory.dmp
      Filesize

      108KB

    • memory/3240-186-0x00000000006C0000-0x0000000000737000-memory.dmp
      Filesize

      476KB

    • memory/3240-176-0x0000000002400000-0x000000000241B000-memory.dmp
      Filesize

      108KB

    • memory/3240-115-0x0000000000780000-0x0000000000781000-memory.dmp
      Filesize

      4KB

    • memory/3240-175-0x0000000002400000-0x000000000241B000-memory.dmp
      Filesize

      108KB

    • memory/3240-172-0x0000000002400000-0x000000000241B000-memory.dmp
      Filesize

      108KB

    • memory/3240-117-0x0000000002400000-0x000000000241B000-memory.dmp
      Filesize

      108KB

    • memory/4004-225-0x0000000073C00000-0x0000000073C29000-memory.dmp
      Filesize

      164KB

    • memory/4004-231-0x0000000002F80000-0x0000000002F91000-memory.dmp
      Filesize

      68KB

    • memory/4004-230-0x0000000073C00000-0x0000000073C29000-memory.dmp
      Filesize

      164KB

    • memory/4004-228-0x0000000002F40000-0x0000000002F51000-memory.dmp
      Filesize

      68KB

    • memory/4004-226-0x0000000004B90000-0x0000000004EB0000-memory.dmp
      Filesize

      3.1MB

    • memory/4004-224-0x0000000000A80000-0x0000000000A81000-memory.dmp
      Filesize

      4KB