Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 18:11

General

  • Target

    387263527630093.exe

  • Size

    1.0MB

  • MD5

    0b92c0d90964c501b37a944c5ccc01e3

  • SHA1

    36bbbc5bcb3ee4aaf7c7cd6034733a6b5504e38e

  • SHA256

    74b472ebfa120b3c19287ed837c243b65de17bd647eea036d338b17f5e2ec548

  • SHA512

    d01192e005143bc39eb8e020fee37fb6b831ac7c5e8503d8ccea7a2ff83801c77ea4b1f5b5c3272bccde07bef3699347480ad1dfa101ae037ec0c6cae841dd70

  • SSDEEP

    24576:v6R9yfVUXwTEfF59XADz3OjaZQQJ0nhUGfApjLM:v6mO0MF59XADzejakuGfAtM

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 1 IoCs
  • Xloader payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Users\Admin\AppData\Local\Temp\387263527630093.exe
      "C:\Users\Admin\AppData\Local\Temp\387263527630093.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\SysWOW64\iexpress.exe
        C:\Windows\System32\iexpress.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4728
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:3648
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5008
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\SysWOW64\iexpress.exe"
          3⤵
            PID:4028

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3140-195-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-169-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-207-0x0000000002F40000-0x0000000002F42000-memory.dmp
        Filesize

        8KB

      • memory/3140-176-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-175-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-206-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-174-0x0000000003180000-0x0000000003190000-memory.dmp
        Filesize

        64KB

      • memory/3140-205-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-203-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-155-0x0000000003380000-0x000000000348A000-memory.dmp
        Filesize

        1.0MB

      • memory/3140-200-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-202-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-201-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-198-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-199-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-197-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-165-0x0000000008AB0000-0x0000000008C04000-memory.dmp
        Filesize

        1.3MB

      • memory/3140-166-0x0000000008AB0000-0x0000000008C04000-memory.dmp
        Filesize

        1.3MB

      • memory/3140-168-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-193-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-170-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-171-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-172-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-173-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-204-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-194-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-196-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-177-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-178-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-179-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-180-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-181-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-182-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-183-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-184-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-191-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3140-192-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
        Filesize

        64KB

      • memory/3708-148-0x0000000010410000-0x0000000010439000-memory.dmp
        Filesize

        164KB

      • memory/3708-133-0x0000000002740000-0x000000000276C000-memory.dmp
        Filesize

        176KB

      • memory/3708-135-0x00000000023A0000-0x00000000023A1000-memory.dmp
        Filesize

        4KB

      • memory/3708-147-0x0000000010410000-0x0000000010439000-memory.dmp
        Filesize

        164KB

      • memory/3708-136-0x0000000000400000-0x000000000050A000-memory.dmp
        Filesize

        1.0MB

      • memory/4728-154-0x0000000003C00000-0x0000000003C11000-memory.dmp
        Filesize

        68KB

      • memory/4728-149-0x00000000029F0000-0x00000000029F1000-memory.dmp
        Filesize

        4KB

      • memory/4728-152-0x0000000003D30000-0x000000000407A000-memory.dmp
        Filesize

        3.3MB

      • memory/4728-153-0x0000000010410000-0x0000000010439000-memory.dmp
        Filesize

        164KB

      • memory/5008-164-0x0000000001210000-0x00000000012A0000-memory.dmp
        Filesize

        576KB

      • memory/5008-156-0x0000000000B50000-0x0000000000B6E000-memory.dmp
        Filesize

        120KB

      • memory/5008-159-0x0000000000B50000-0x0000000000B6E000-memory.dmp
        Filesize

        120KB

      • memory/5008-160-0x0000000000B70000-0x0000000000B99000-memory.dmp
        Filesize

        164KB

      • memory/5008-161-0x0000000001470000-0x00000000017BA000-memory.dmp
        Filesize

        3.3MB

      • memory/5008-162-0x0000000000B70000-0x0000000000B99000-memory.dmp
        Filesize

        164KB