Analysis

  • max time kernel
    158s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2022 14:27

General

  • Target

    RS03424567554.exe

  • Size

    1.0MB

  • MD5

    4b8f9a782e097622b1d1d21d25db7a88

  • SHA1

    03e9095032cc7fe744cc1cdaf65b77995b94ce5b

  • SHA256

    2d0652b7d29e18418ab22e08e78ffd527353573740a4000f8027e31a7aea43d9

  • SHA512

    1f5a18d99a3076d48baee5b728f322385290047b0b77551c6901129b4855512e88d802c878db9d42074ddd4570ccf4221480ef35de8c1f563376f4f817487d80

  • SSDEEP

    24576:VkUwSu91iUJodQ/UbMV2i4raNXeaqnjD:Vw9tyibNXeaqnjD

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 63 IoCs
  • Xloader payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Users\Admin\AppData\Local\Temp\RS03424567554.exe
      "C:\Users\Admin\AppData\Local\Temp\RS03424567554.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\System32\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:60
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\cmd.exe"
        3⤵
          PID:4524

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/60-241-0x0000000000000000-mapping.dmp
    • memory/60-297-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/60-353-0x00000000014C0000-0x000000000180A000-memory.dmp
      Filesize

      3.3MB

    • memory/60-354-0x0000000000940000-0x0000000000951000-memory.dmp
      Filesize

      68KB

    • memory/60-357-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/1568-167-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-175-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-134-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-137-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-136-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-170-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-138-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-140-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-142-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-141-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-145-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-144-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-143-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-146-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-149-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-148-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-147-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-151-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-150-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-152-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-153-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-154-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-156-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-155-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-157-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-158-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-159-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-161-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-160-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-163-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-164-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-162-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-166-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-132-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-168-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-169-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-139-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-171-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-135-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-174-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-173-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-165-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-172-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-176-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-177-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-181-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-180-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-183-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-185-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-184-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-182-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-179-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-178-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-186-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-187-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-188-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-189-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-190-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-192-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-191-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-194-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-193-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/1568-195-0x0000000002400000-0x000000000242A000-memory.dmp
      Filesize

      168KB

    • memory/2616-355-0x0000000007C00000-0x0000000007CB2000-memory.dmp
      Filesize

      712KB

    • memory/2616-363-0x0000000007CC0000-0x0000000007D64000-memory.dmp
      Filesize

      656KB

    • memory/2616-365-0x0000000007CC0000-0x0000000007D64000-memory.dmp
      Filesize

      656KB

    • memory/3512-356-0x0000000000000000-mapping.dmp
    • memory/3512-359-0x00000000001C0000-0x00000000001C7000-memory.dmp
      Filesize

      28KB

    • memory/3512-361-0x0000000000970000-0x0000000000999000-memory.dmp
      Filesize

      164KB

    • memory/3512-360-0x00000000011C0000-0x000000000150A000-memory.dmp
      Filesize

      3.3MB

    • memory/3512-362-0x0000000001090000-0x0000000001120000-memory.dmp
      Filesize

      576KB

    • memory/3512-364-0x0000000000970000-0x0000000000999000-memory.dmp
      Filesize

      164KB

    • memory/4524-358-0x0000000000000000-mapping.dmp