Analysis

  • max time kernel
    173s
  • max time network
    188s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-01-2022 07:54

General

  • Target

    PI02627625141.PDF.exe

  • Size

    869KB

  • MD5

    3509f4a8256a2bab3ee4cd387e22e5d4

  • SHA1

    640fea7748e2fa6e2780ddb1d5c9808d55a33b92

  • SHA256

    5a04697834016e869389ef0d6a08656669cf5597fe0a6378a993250d311482e3

  • SHA512

    d5dd08dcaaa33a877f3f0a2cd94f60c6c35831b5feb8a51148d2918aa392827e83339a681a2ef846bb6b9dfaf1a5d4fa3989b5b246a9ba4e4446eaf2be64fb11

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader First Stage 7 IoCs
  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\PI02627625141.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\PI02627625141.PDF.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1212
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/760-118-0x00000000004F0000-0x000000000059E000-memory.dmp
      Filesize

      696KB

    • memory/760-120-0x0000000002520000-0x000000000253B000-memory.dmp
      Filesize

      108KB

    • memory/760-171-0x0000000002520000-0x000000000253B000-memory.dmp
      Filesize

      108KB

    • memory/760-173-0x0000000002520000-0x000000000253B000-memory.dmp
      Filesize

      108KB

    • memory/760-172-0x0000000002520000-0x000000000253B000-memory.dmp
      Filesize

      108KB

    • memory/760-174-0x0000000002520000-0x000000000253B000-memory.dmp
      Filesize

      108KB

    • memory/760-175-0x0000000002520000-0x000000000253B000-memory.dmp
      Filesize

      108KB

    • memory/760-176-0x0000000002520000-0x000000000253B000-memory.dmp
      Filesize

      108KB

    • memory/1212-213-0x0000000000A10000-0x0000000000A11000-memory.dmp
      Filesize

      4KB

    • memory/1212-214-0x0000000073B00000-0x0000000073B29000-memory.dmp
      Filesize

      164KB

    • memory/1212-216-0x0000000004A30000-0x0000000004D50000-memory.dmp
      Filesize

      3.1MB

    • memory/1212-217-0x0000000000E40000-0x0000000000EA7000-memory.dmp
      Filesize

      412KB

    • memory/1428-219-0x0000000000310000-0x0000000000337000-memory.dmp
      Filesize

      156KB

    • memory/1428-220-0x0000000003330000-0x0000000003359000-memory.dmp
      Filesize

      164KB

    • memory/1428-221-0x00000000049E0000-0x0000000004D00000-memory.dmp
      Filesize

      3.1MB

    • memory/1428-222-0x0000000004D90000-0x0000000004E20000-memory.dmp
      Filesize

      576KB

    • memory/3052-218-0x00000000032B0000-0x0000000003392000-memory.dmp
      Filesize

      904KB

    • memory/3052-223-0x0000000001450000-0x0000000001500000-memory.dmp
      Filesize

      704KB