Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    04-02-2022 12:32

General

  • Target

    Triem doo. Novi poredak. 0243425627.PDF.exe

  • Size

    716KB

  • MD5

    a0e8bee9ed8e51713044e43d9829d23b

  • SHA1

    1405eca12e0ad88bfac43bb3a943974fd206cb30

  • SHA256

    c180bb8451472fc5931d0dc3aac6ef18ca417665b958d1480dd0787ba3de238a

  • SHA512

    50dd62ce73d1c15b475e8a19f829f7ac1b9c2f48dac6b16c1e163f7f4593632061ca4998c1dd74a76128d0e74eb8c6ba63d48791e5eb0518c3aab60a2ac9a1a9

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 5 IoCs
  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\Triem doo. Novi poredak. 0243425627.PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\Triem doo. Novi poredak. 0243425627.PDF.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\SysWOW64\DpiScaling.exe
          C:\Windows\System32\DpiScaling.exe
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Windows\SysWOW64\control.exe
            "C:\Windows\SysWOW64\control.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:828
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Windows\SysWOW64\DpiScaling.exe"
              5⤵
                PID:1636

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/828-81-0x00000000004E0000-0x00000000004FF000-memory.dmp
        Filesize

        124KB

      • memory/828-84-0x0000000001D50000-0x0000000001DE0000-memory.dmp
        Filesize

        576KB

      • memory/828-83-0x0000000001EF0000-0x00000000021F3000-memory.dmp
        Filesize

        3.0MB

      • memory/828-82-0x0000000000080000-0x00000000000A9000-memory.dmp
        Filesize

        164KB

      • memory/1096-55-0x0000000076C61000-0x0000000076C63000-memory.dmp
        Filesize

        8KB

      • memory/1096-60-0x00000000040D0000-0x0000000004153000-memory.dmp
        Filesize

        524KB

      • memory/1096-62-0x00000000040D0000-0x0000000004153000-memory.dmp
        Filesize

        524KB

      • memory/1096-61-0x00000000040D0000-0x0000000004153000-memory.dmp
        Filesize

        524KB

      • memory/1096-68-0x00000000040D0000-0x0000000004153000-memory.dmp
        Filesize

        524KB

      • memory/1096-70-0x00000000040D0000-0x0000000004153000-memory.dmp
        Filesize

        524KB

      • memory/1096-54-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1156-72-0x0000000072480000-0x00000000724A9000-memory.dmp
        Filesize

        164KB

      • memory/1156-75-0x0000000000240000-0x0000000000251000-memory.dmp
        Filesize

        68KB

      • memory/1156-77-0x0000000072480000-0x00000000724A9000-memory.dmp
        Filesize

        164KB

      • memory/1156-78-0x0000000000280000-0x0000000000291000-memory.dmp
        Filesize

        68KB

      • memory/1156-74-0x00000000022D0000-0x00000000025D3000-memory.dmp
        Filesize

        3.0MB

      • memory/1156-71-0x0000000000090000-0x0000000000091000-memory.dmp
        Filesize

        4KB

      • memory/1156-66-0x0000000000080000-0x0000000000081000-memory.dmp
        Filesize

        4KB

      • memory/1156-65-0x0000000072480000-0x00000000724A9000-memory.dmp
        Filesize

        164KB

      • memory/1404-76-0x0000000006640000-0x0000000006725000-memory.dmp
        Filesize

        916KB

      • memory/1404-79-0x0000000006AF0000-0x0000000006C49000-memory.dmp
        Filesize

        1.3MB

      • memory/1404-85-0x00000000071A0000-0x0000000007321000-memory.dmp
        Filesize

        1.5MB