Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 18:22

General

  • Target

    387263527630093.exe

  • Size

    1.0MB

  • MD5

    0b92c0d90964c501b37a944c5ccc01e3

  • SHA1

    36bbbc5bcb3ee4aaf7c7cd6034733a6b5504e38e

  • SHA256

    74b472ebfa120b3c19287ed837c243b65de17bd647eea036d338b17f5e2ec548

  • SHA512

    d01192e005143bc39eb8e020fee37fb6b831ac7c5e8503d8ccea7a2ff83801c77ea4b1f5b5c3272bccde07bef3699347480ad1dfa101ae037ec0c6cae841dd70

  • SSDEEP

    24576:v6R9yfVUXwTEfF59XADz3OjaZQQJ0nhUGfApjLM:v6mO0MF59XADzejakuGfAtM

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 1 IoCs
  • Xloader payload 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3284
    • C:\Users\Admin\AppData\Local\Temp\387263527630093.exe
      "C:\Users\Admin\AppData\Local\Temp\387263527630093.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\iexpress.exe
        C:\Windows\System32\iexpress.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1396
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\iexpress.exe"
        3⤵
          PID:3468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1396-155-0x0000000003320000-0x0000000003331000-memory.dmp
      Filesize

      68KB

    • memory/1396-151-0x0000000003380000-0x00000000036CA000-memory.dmp
      Filesize

      3.3MB

    • memory/1396-158-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/1396-154-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/1396-152-0x00000000032E0000-0x00000000032F1000-memory.dmp
      Filesize

      68KB

    • memory/1396-148-0x0000000001EF0000-0x0000000001EF1000-memory.dmp
      Filesize

      4KB

    • memory/1544-162-0x0000000000540000-0x0000000000569000-memory.dmp
      Filesize

      164KB

    • memory/1544-166-0x0000000002450000-0x00000000024E0000-memory.dmp
      Filesize

      576KB

    • memory/1544-165-0x0000000000540000-0x0000000000569000-memory.dmp
      Filesize

      164KB

    • memory/1544-157-0x0000000000040000-0x000000000004C000-memory.dmp
      Filesize

      48KB

    • memory/1544-161-0x0000000002620000-0x000000000296A000-memory.dmp
      Filesize

      3.3MB

    • memory/1544-159-0x0000000000040000-0x000000000004C000-memory.dmp
      Filesize

      48KB

    • memory/1932-146-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/1932-133-0x00000000022C0000-0x00000000022EC000-memory.dmp
      Filesize

      176KB

    • memory/1932-136-0x0000000000400000-0x000000000050A000-memory.dmp
      Filesize

      1.0MB

    • memory/1932-135-0x00000000022A0000-0x00000000022A1000-memory.dmp
      Filesize

      4KB

    • memory/1932-147-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/3284-170-0x0000000003140000-0x000000000320A000-memory.dmp
      Filesize

      808KB

    • memory/3284-163-0x00000000084B0000-0x000000000861B000-memory.dmp
      Filesize

      1.4MB

    • memory/3284-153-0x0000000008330000-0x00000000084AA000-memory.dmp
      Filesize

      1.5MB

    • memory/3284-167-0x0000000003140000-0x000000000320A000-memory.dmp
      Filesize

      808KB

    • memory/3284-168-0x0000000003140000-0x000000000320A000-memory.dmp
      Filesize

      808KB

    • memory/3284-156-0x00000000084B0000-0x000000000861B000-memory.dmp
      Filesize

      1.4MB