Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 19:45

General

  • Target

    TR0452728292542.exe

  • Size

    996KB

  • MD5

    9c829a6c8edcaec8d8faff1cfcdf3942

  • SHA1

    c26b13ea8fd27a5d8de643e3cfeb6f3183a01e9e

  • SHA256

    e84f8b87654c7ab2f79d0e8183befd2d1dbf85d7b0fe5494c22d5a927c04bddf

  • SHA512

    6308e7f12e5740ba0b208377fa7e90737c23f9381c1579eb7f3e0c9b69031ae259832de89493584580b79080f4c5bd2be4bedc6bc667a8fc99d38cb24cf6b32c

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 61 IoCs
  • Xloader payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\TR0452728292542.exe
      "C:\Users\Admin\AppData\Local\Temp\TR0452728292542.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4596
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4604
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\cmd.exe"
        3⤵
          PID:4492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/940-250-0x00000000033F0000-0x00000000034C2000-memory.dmp
      Filesize

      840KB

    • memory/940-259-0x0000000008B40000-0x0000000008C5A000-memory.dmp
      Filesize

      1.1MB

    • memory/940-257-0x0000000008B40000-0x0000000008C5A000-memory.dmp
      Filesize

      1.1MB

    • memory/3392-200-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-208-0x0000000050480000-0x00000000504A9000-memory.dmp
      Filesize

      164KB

    • memory/3392-167-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-168-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-169-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-201-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-171-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-172-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-173-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-174-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-175-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-176-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-177-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-178-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-179-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-180-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-181-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-182-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-183-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-184-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-185-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-186-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-187-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-188-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-189-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-190-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-191-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-192-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-193-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-194-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-195-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-196-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-197-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-198-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-199-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-147-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-170-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-163-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-166-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-204-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-205-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-202-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-209-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-210-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-211-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-212-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-213-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-214-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-215-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-216-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-217-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-218-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-221-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-219-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-222-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-224-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-226-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-228-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-164-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-203-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-229-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/3392-165-0x00000000040B0000-0x000000000414A000-memory.dmp
      Filesize

      616KB

    • memory/4492-252-0x0000000000000000-mapping.dmp
    • memory/4596-225-0x0000000001920000-0x0000000001C6A000-memory.dmp
      Filesize

      3.3MB

    • memory/4596-227-0x0000000000F30000-0x0000000000F41000-memory.dmp
      Filesize

      68KB

    • memory/4596-223-0x0000000050480000-0x00000000504A9000-memory.dmp
      Filesize

      164KB

    • memory/4596-206-0x0000000000000000-mapping.dmp
    • memory/4604-251-0x0000000000000000-mapping.dmp
    • memory/4604-253-0x0000000000D30000-0x0000000000D57000-memory.dmp
      Filesize

      156KB

    • memory/4604-255-0x0000000000FD0000-0x0000000000FF9000-memory.dmp
      Filesize

      164KB

    • memory/4604-254-0x00000000030D0000-0x000000000341A000-memory.dmp
      Filesize

      3.3MB

    • memory/4604-258-0x0000000000FD0000-0x0000000000FF9000-memory.dmp
      Filesize

      164KB

    • memory/4604-256-0x0000000002F00000-0x0000000002F90000-memory.dmp
      Filesize

      576KB