Analysis

  • max time kernel
    163s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 12:17

General

  • Target

    U prilogu je predracun.exe

  • Size

    779KB

  • MD5

    3fc1d6d6ead9c444d3a444484b339318

  • SHA1

    100a7fc3b0839885d31f4a51690ec5d4630c71c6

  • SHA256

    f69c67cbf4e8f7e6d0f9157de994b80e6eb0f7b251dcc461940d51659055640f

  • SHA512

    289f4fecde499abd04102bcf8c79e126cc850b8f43f906114937837a1b5179d99b651c91281b6672853fbddb300588ed7c43eb797c7fb8dfc822b54658d11eab

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader First Stage 7 IoCs
  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\U prilogu je predracun.exe
      "C:\Users\Admin\AppData\Local\Temp\U prilogu je predracun.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3244
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3184
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\DpiScaling.exe"
        3⤵
          PID:4252

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2024-229-0x0000000000740000-0x000000000080D000-memory.dmp
      Filesize

      820KB

    • memory/2024-234-0x0000000002400000-0x00000000024E5000-memory.dmp
      Filesize

      916KB

    • memory/3184-233-0x00000000040D0000-0x000000000426B000-memory.dmp
      Filesize

      1.6MB

    • memory/3184-232-0x0000000004270000-0x0000000004590000-memory.dmp
      Filesize

      3.1MB

    • memory/3184-231-0x0000000000180000-0x00000000001A9000-memory.dmp
      Filesize

      164KB

    • memory/3184-230-0x00000000008E0000-0x00000000008F6000-memory.dmp
      Filesize

      88KB

    • memory/3244-225-0x0000000074200000-0x0000000074229000-memory.dmp
      Filesize

      164KB

    • memory/3244-226-0x0000000002CF0000-0x0000000002CF1000-memory.dmp
      Filesize

      4KB

    • memory/3244-227-0x0000000004E30000-0x0000000005150000-memory.dmp
      Filesize

      3.1MB

    • memory/3244-228-0x0000000003300000-0x0000000004AE3000-memory.dmp
      Filesize

      23.9MB

    • memory/4196-173-0x00000000023F0000-0x000000000240B000-memory.dmp
      Filesize

      108KB

    • memory/4196-116-0x0000000000760000-0x0000000000783000-memory.dmp
      Filesize

      140KB

    • memory/4196-178-0x00000000023F0000-0x000000000240B000-memory.dmp
      Filesize

      108KB

    • memory/4196-177-0x00000000023F0000-0x000000000240B000-memory.dmp
      Filesize

      108KB

    • memory/4196-176-0x00000000023F0000-0x000000000240B000-memory.dmp
      Filesize

      108KB

    • memory/4196-175-0x00000000023F0000-0x000000000240B000-memory.dmp
      Filesize

      108KB

    • memory/4196-174-0x00000000023F0000-0x000000000240B000-memory.dmp
      Filesize

      108KB

    • memory/4196-118-0x00000000023F0000-0x000000000240B000-memory.dmp
      Filesize

      108KB