Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 18:22

General

  • Target

    U prilogu je nova narudzba.exe

  • Size

    816KB

  • MD5

    5187c06ca968411e249402ac5340da8a

  • SHA1

    ed941f029055524b3062fc3b8c6a9f1931fbe805

  • SHA256

    a6cc6af418510edc207b3468d29e80afecce2aa47a683b02bc0da39c60505801

  • SHA512

    73a73daa3b84c6fdbac8319939e9cfd259648066f2892869784aaf9fb21ce4b8299221c0adb3be53500a4dfb292d15564bb7cdc6f8ca091efac6b54f9fa61eb6

  • SSDEEP

    12288:AkqyglaEq3vgPIzZpurCqayn2zetLP+L2/WXwCuiYlvLFB7u/GFI3dSq0j:AkCAYIzZpurCqaZ8/EwC/YFJgdS/j

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 1 IoCs
  • Xloader payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3244
    • C:\Users\Admin\AppData\Local\Temp\U prilogu je nova narudzba.exe
      "C:\Users\Admin\AppData\Local\Temp\U prilogu je nova narudzba.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Windows\SysWOW64\iexpress.exe
        C:\Windows\System32\iexpress.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1264
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\iexpress.exe"
        3⤵
          PID:2392

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1264-150-0x0000000000B20000-0x0000000000B21000-memory.dmp
      Filesize

      4KB

    • memory/1264-156-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/1264-154-0x00000000033C0000-0x00000000033D1000-memory.dmp
      Filesize

      68KB

    • memory/1264-152-0x0000000003660000-0x00000000039AA000-memory.dmp
      Filesize

      3.3MB

    • memory/3244-185-0x0000000008860000-0x00000000089D3000-memory.dmp
      Filesize

      1.4MB

    • memory/3244-170-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-250-0x0000000003260000-0x0000000003262000-memory.dmp
      Filesize

      8KB

    • memory/3244-239-0x0000000003260000-0x0000000003262000-memory.dmp
      Filesize

      8KB

    • memory/3244-155-0x0000000003110000-0x00000000031DB000-memory.dmp
      Filesize

      812KB

    • memory/3244-238-0x0000000003260000-0x0000000003262000-memory.dmp
      Filesize

      8KB

    • memory/3244-228-0x0000000008860000-0x00000000089D3000-memory.dmp
      Filesize

      1.4MB

    • memory/3244-187-0x0000000008860000-0x00000000089D3000-memory.dmp
      Filesize

      1.4MB

    • memory/3244-226-0x0000000008860000-0x00000000089D3000-memory.dmp
      Filesize

      1.4MB

    • memory/3244-220-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-163-0x0000000003110000-0x00000000031DB000-memory.dmp
      Filesize

      812KB

    • memory/3244-219-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-165-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-190-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-167-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-168-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-169-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-191-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-171-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-172-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-173-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-174-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-175-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-176-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-177-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-178-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-179-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-180-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-181-0x0000000002C70000-0x0000000002C80000-memory.dmp
      Filesize

      64KB

    • memory/3244-218-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-184-0x0000000008860000-0x00000000089D3000-memory.dmp
      Filesize

      1.4MB

    • memory/3244-217-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-216-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-166-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-214-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-192-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-193-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-194-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-195-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-196-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-197-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-198-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-199-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-200-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-201-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-202-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-203-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-204-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-205-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-206-0x0000000008860000-0x00000000089D3000-memory.dmp
      Filesize

      1.4MB

    • memory/3244-208-0x0000000008860000-0x00000000089D3000-memory.dmp
      Filesize

      1.4MB

    • memory/3244-210-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-211-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-212-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-213-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3244-215-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/3548-158-0x0000000000570000-0x000000000057C000-memory.dmp
      Filesize

      48KB

    • memory/3548-183-0x0000000002A20000-0x0000000002AB0000-memory.dmp
      Filesize

      576KB

    • memory/3548-164-0x0000000000B20000-0x0000000000B49000-memory.dmp
      Filesize

      164KB

    • memory/3548-162-0x0000000000B20000-0x0000000000B49000-memory.dmp
      Filesize

      164KB

    • memory/3548-161-0x0000000002BD0000-0x0000000002F1A000-memory.dmp
      Filesize

      3.3MB

    • memory/3548-157-0x0000000000570000-0x000000000057C000-memory.dmp
      Filesize

      48KB

    • memory/4356-149-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/4356-133-0x0000000002290000-0x00000000022BC000-memory.dmp
      Filesize

      176KB

    • memory/4356-135-0x0000000002270000-0x0000000002271000-memory.dmp
      Filesize

      4KB

    • memory/4356-136-0x0000000000400000-0x00000000004D3000-memory.dmp
      Filesize

      844KB

    • memory/4356-148-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB