Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-02-2023 11:06

General

  • Target

    e4a8a88bffaf744487df4bfd56f975542f59efb4aabe037f2ce5baea61875f98.exe

  • Size

    771KB

  • MD5

    33669c543650acb45e9938e08dd7729f

  • SHA1

    b631d13143deb4be68b52a6b01b3aebccbfa19af

  • SHA256

    e4a8a88bffaf744487df4bfd56f975542f59efb4aabe037f2ce5baea61875f98

  • SHA512

    788201bb639b24c726bc3e29fa25ebfa9ae5c5c2a1fd4509d187c413bdc415ff9c9a3c5e0fe60df9d5924b3af8004f665c09461967cbd109f084fda84b65b38d

  • SSDEEP

    12288:Pr5Nxzs78p/cJCzQkgtr80XGjObPkOOFIiteSmF0Z/:PFvzs7bJWbgtopibPkOORm0

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 1 IoCs
  • Xloader payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\e4a8a88bffaf744487df4bfd56f975542f59efb4aabe037f2ce5baea61875f98.exe
      "C:\Users\Admin\AppData\Local\Temp\e4a8a88bffaf744487df4bfd56f975542f59efb4aabe037f2ce5baea61875f98.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1952
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4064
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\colorcpl.exe"
        3⤵
          PID:216

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1952-149-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
      Filesize

      4KB

    • memory/1952-158-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/1952-153-0x0000000004EF0000-0x0000000004F01000-memory.dmp
      Filesize

      68KB

    • memory/1952-151-0x0000000005010000-0x000000000535A000-memory.dmp
      Filesize

      3.3MB

    • memory/3144-195-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-209-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-211-0x0000000002730000-0x0000000002740000-memory.dmp
      Filesize

      64KB

    • memory/3144-180-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-154-0x0000000002C10000-0x0000000002D1F000-memory.dmp
      Filesize

      1.1MB

    • memory/3144-208-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-179-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-207-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-206-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-205-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-203-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-204-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-164-0x0000000008520000-0x00000000086AD000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-165-0x0000000008520000-0x00000000086AD000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-167-0x0000000008520000-0x00000000086AD000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-169-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-170-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-171-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-178-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-173-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-174-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-175-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-176-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-177-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-172-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-202-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-201-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-181-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-182-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-183-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-184-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-185-0x0000000000EC0000-0x0000000000ED0000-memory.dmp
      Filesize

      64KB

    • memory/3144-186-0x0000000002D40000-0x0000000002D4B000-memory.dmp
      Filesize

      44KB

    • memory/3144-193-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-194-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-199-0x0000000002730000-0x0000000002740000-memory.dmp
      Filesize

      64KB

    • memory/3144-196-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-197-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-198-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/3144-200-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
      Filesize

      64KB

    • memory/4064-163-0x0000000002F20000-0x0000000002FB0000-memory.dmp
      Filesize

      576KB

    • memory/4064-161-0x0000000000FA0000-0x0000000000FC9000-memory.dmp
      Filesize

      164KB

    • memory/4064-160-0x00000000030F0000-0x000000000343A000-memory.dmp
      Filesize

      3.3MB

    • memory/4064-159-0x0000000000FA0000-0x0000000000FC9000-memory.dmp
      Filesize

      164KB

    • memory/4064-156-0x00000000009E0000-0x00000000009F9000-memory.dmp
      Filesize

      100KB

    • memory/4064-157-0x00000000009E0000-0x00000000009F9000-memory.dmp
      Filesize

      100KB

    • memory/4572-133-0x00000000024D0000-0x00000000024D1000-memory.dmp
      Filesize

      4KB

    • memory/4572-148-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/4572-134-0x0000000004110000-0x000000000413C000-memory.dmp
      Filesize

      176KB

    • memory/4572-136-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/4572-147-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB