Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2023 10:59

General

  • Target

    Popis gostiju u prilogu.exe

  • Size

    769KB

  • MD5

    7ebb88878607b2198fa599a8b69fa83b

  • SHA1

    9008a6a4439a8e64c371e15a1ed3210f6e6a7d40

  • SHA256

    b2d9890dbbc344c79e99127f7aebf3f459349081c2033e5288128bd2cb37a8b4

  • SHA512

    57563c6c949f92a22d3cacae01c06a7ba198afe4b067e41010151259b9e1a234f1dd5cddd2bc506242e630efe34564b674b6ecbc9a8a777479a3884f7014e857

  • SSDEEP

    12288:cjtATpxC7cYFqGwib8yzaeCvFJIqtIz2XjkJ/PufCUWUo2:cjt2pHYkUraDvFTIazkJ/Pu/ro

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ModiLoader Second Stage 1 IoCs
  • Xloader payload 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Users\Admin\AppData\Local\Temp\Popis gostiju u prilogu.exe
      "C:\Users\Admin\AppData\Local\Temp\Popis gostiju u prilogu.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:880
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\colorcpl.exe"
        3⤵
          PID:4228

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/880-149-0x0000000000B60000-0x0000000000B61000-memory.dmp
      Filesize

      4KB

    • memory/880-158-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/880-153-0x0000000004B00000-0x0000000004B11000-memory.dmp
      Filesize

      68KB

    • memory/880-152-0x0000000004B50000-0x0000000004E9A000-memory.dmp
      Filesize

      3.3MB

    • memory/1312-147-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/1312-148-0x0000000010410000-0x0000000010439000-memory.dmp
      Filesize

      164KB

    • memory/1312-133-0x0000000002260000-0x0000000002261000-memory.dmp
      Filesize

      4KB

    • memory/1312-136-0x0000000000400000-0x00000000004C5000-memory.dmp
      Filesize

      788KB

    • memory/1312-134-0x00000000023C0000-0x00000000023EC000-memory.dmp
      Filesize

      176KB

    • memory/2888-182-0x00000000008E0000-0x0000000000970000-memory.dmp
      Filesize

      576KB

    • memory/2888-156-0x0000000000220000-0x000000000022B000-memory.dmp
      Filesize

      44KB

    • memory/2888-157-0x0000000000220000-0x000000000022B000-memory.dmp
      Filesize

      44KB

    • memory/2888-160-0x0000000000B40000-0x0000000000E8A000-memory.dmp
      Filesize

      3.3MB

    • memory/2888-159-0x0000000000180000-0x00000000001A9000-memory.dmp
      Filesize

      164KB

    • memory/2888-161-0x0000000000180000-0x00000000001A9000-memory.dmp
      Filesize

      164KB

    • memory/3192-180-0x0000000000B40000-0x0000000000E8A000-memory.dmp
      Filesize

      3.3MB

    • memory/3192-195-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-164-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-165-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-167-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-166-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-168-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-169-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-170-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-171-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-172-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-173-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-174-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-175-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-176-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-177-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-178-0x0000000000B40000-0x0000000000E8A000-memory.dmp
      Filesize

      3.3MB

    • memory/3192-179-0x0000000000B40000-0x0000000000E8A000-memory.dmp
      Filesize

      3.3MB

    • memory/3192-162-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-154-0x0000000003300000-0x0000000003499000-memory.dmp
      Filesize

      1.6MB

    • memory/3192-183-0x0000000009030000-0x00000000090F5000-memory.dmp
      Filesize

      788KB

    • memory/3192-184-0x0000000009030000-0x00000000090F5000-memory.dmp
      Filesize

      788KB

    • memory/3192-185-0x0000000000B40000-0x0000000000E8A000-memory.dmp
      Filesize

      3.3MB

    • memory/3192-186-0x0000000000B40000-0x0000000000E8A000-memory.dmp
      Filesize

      3.3MB

    • memory/3192-187-0x0000000000B40000-0x0000000000E8A000-memory.dmp
      Filesize

      3.3MB

    • memory/3192-189-0x0000000009030000-0x00000000090F5000-memory.dmp
      Filesize

      788KB

    • memory/3192-194-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-163-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-196-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-197-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-198-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-199-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-201-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-202-0x0000000002CE0000-0x0000000002CE2000-memory.dmp
      Filesize

      8KB

    • memory/3192-203-0x0000000008310000-0x0000000008320000-memory.dmp
      Filesize

      64KB

    • memory/3192-204-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-205-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-206-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-207-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-208-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-209-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-210-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-211-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-212-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-213-0x0000000008310000-0x0000000008320000-memory.dmp
      Filesize

      64KB

    • memory/3192-215-0x0000000002CE0000-0x0000000002CE2000-memory.dmp
      Filesize

      8KB

    • memory/3192-216-0x0000000008310000-0x0000000008320000-memory.dmp
      Filesize

      64KB

    • memory/3192-222-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-223-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-224-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-225-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-226-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-227-0x0000000008380000-0x0000000008390000-memory.dmp
      Filesize

      64KB

    • memory/3192-234-0x0000000007940000-0x0000000007942000-memory.dmp
      Filesize

      8KB