Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
28-04-2022 19:28
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220414-en
General
-
Target
tmp.exe
-
Size
936KB
-
MD5
15c6da72eb32ee1b8ea97d4320a39dff
-
SHA1
0033e3c5bf6d98124f273a68e3b0da9d12ea56c0
-
SHA256
5a116045f9e40be64ae46a63626844ed4dcc5a921485b681ebdbd217664e1342
-
SHA512
a3c5a3560e0fc07ce5b0d30247bda41eb71ec17b2423f586735262055d9e45c3d7421b714931935eae23aba0f273ce7e686cf595d22563052a4c6bb8ac3ff990
Malware Config
Extracted
xloader
2.5
a2c8
sethdukes.online
hustl-hk.com
alienspacebabes.com
yitongbag.com
adlichoob.com
wejust5.com
wwwsnapfinancial.com
patriotcapitalgroupllc.com
divaconnectionbuild.com
adventureventures.net
jaromer.net
closureservices.com
sdc-english.com
fleet-lab.com
gtgits.com
clinicaorion.com
deleaderainfluenceur.com
honghuamach.net
638661.com
sleepgenies.info
strtplay2day.info
ellsworthfunds.com
workthered.com
handsomered.com
6953.online
discover4two.com
yshengxiang.com
thenicnackgyrls.com
deathtohope.com
lhdtrj.com
primedispatchers.com
rojosusa.com
ekini.online
hdlypx.com
trendsplayers.xyz
inclusichecks.com
idm-convention.com
efp-advisors.com
kansaslivestockfoundation.com
2020taxpros.com
chesexamprep.com
fking.biz
vmhenterprise.com
cherrythechickenandfriends.com
unheek.com
somnoengineering.com
aaraeg.net
jbzisha.com
healthoffword.xyz
redis76.com
gigtex.com
schoolaccred.net
vadiemfg.com
tbrme.plus
icdmeister.com
sunshinecoastfashion.com
babypasal.com
kaizenswinger.com
apfllcadvisors.com
cheffumeur.com
luzider-traum.net
functionalsoft.com
toityzvolat.quest
awla-bus.com
westexeurope.com
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
-
ModiLoader Second Stage 39 IoCs
Processes:
resource yara_rule behavioral2/memory/2104-140-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-141-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-143-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-142-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-145-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-146-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-147-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-144-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-148-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-149-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-150-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-151-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-152-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-153-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-154-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-155-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-156-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-158-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-159-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-157-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-160-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-161-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-162-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-163-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-164-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-165-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-169-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-170-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-171-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-172-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-173-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-180-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-181-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-182-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-183-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-184-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-185-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-186-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 behavioral2/memory/2104-187-0x0000000003970000-0x00000000039C6000-memory.dmp modiloader_stage2 -
Xloader Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2104-167-0x0000000010410000-0x0000000010439000-memory.dmp xloader behavioral2/memory/1820-168-0x0000000000000000-mapping.dmp xloader behavioral2/memory/760-194-0x0000000000E90000-0x0000000000EB9000-memory.dmp xloader -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\B80PB08H = "C:\\Program Files (x86)\\Srr1\\ThumbCachek0ul.exe" explorer.exe -
Executes dropped EXE 1 IoCs
Processes:
ThumbCachek0ul.exepid process 744 ThumbCachek0ul.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wegkdkp = "C:\\Users\\Public\\Libraries\\pkdkgeW.url" tmp.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
logagent.exeexplorer.exedescription pid process target process PID 1820 set thread context of 676 1820 logagent.exe Explorer.EXE PID 760 set thread context of 676 760 explorer.exe Explorer.EXE -
Drops file in Program Files directory 4 IoCs
Processes:
explorer.exeExplorer.EXEdescription ioc process File opened for modification C:\Program Files (x86)\Srr1\ThumbCachek0ul.exe explorer.exe File opened for modification C:\Program Files (x86)\Srr1 Explorer.EXE File created C:\Program Files (x86)\Srr1\ThumbCachek0ul.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Srr1\ThumbCachek0ul.exe Explorer.EXE -
Processes:
explorer.exedescription ioc process Key created \Registry\User\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 explorer.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
logagent.exeexplorer.exepid process 1820 logagent.exe 1820 logagent.exe 1820 logagent.exe 1820 logagent.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 676 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
logagent.exeexplorer.exepid process 1820 logagent.exe 1820 logagent.exe 1820 logagent.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe 760 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
logagent.exeexplorer.exedescription pid process Token: SeDebugPrivilege 1820 logagent.exe Token: SeDebugPrivilege 760 explorer.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
tmp.exeExplorer.EXEexplorer.exedescription pid process target process PID 2104 wrote to memory of 1820 2104 tmp.exe logagent.exe PID 2104 wrote to memory of 1820 2104 tmp.exe logagent.exe PID 2104 wrote to memory of 1820 2104 tmp.exe logagent.exe PID 2104 wrote to memory of 1820 2104 tmp.exe logagent.exe PID 2104 wrote to memory of 1820 2104 tmp.exe logagent.exe PID 2104 wrote to memory of 1820 2104 tmp.exe logagent.exe PID 676 wrote to memory of 760 676 Explorer.EXE explorer.exe PID 676 wrote to memory of 760 676 Explorer.EXE explorer.exe PID 676 wrote to memory of 760 676 Explorer.EXE explorer.exe PID 760 wrote to memory of 2692 760 explorer.exe cmd.exe PID 760 wrote to memory of 2692 760 explorer.exe cmd.exe PID 760 wrote to memory of 2692 760 explorer.exe cmd.exe PID 760 wrote to memory of 456 760 explorer.exe cmd.exe PID 760 wrote to memory of 456 760 explorer.exe cmd.exe PID 760 wrote to memory of 456 760 explorer.exe cmd.exe PID 760 wrote to memory of 4352 760 explorer.exe Firefox.exe PID 760 wrote to memory of 4352 760 explorer.exe Firefox.exe PID 676 wrote to memory of 744 676 Explorer.EXE ThumbCachek0ul.exe PID 676 wrote to memory of 744 676 Explorer.EXE ThumbCachek0ul.exe PID 676 wrote to memory of 744 676 Explorer.EXE ThumbCachek0ul.exe PID 760 wrote to memory of 4352 760 explorer.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\logagent.exeC:\Windows\System32\logagent.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\logagent.exe"3⤵PID:2692
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:456
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4352
-
-
-
C:\Program Files (x86)\Srr1\ThumbCachek0ul.exe"C:\Program Files (x86)\Srr1\ThumbCachek0ul.exe"2⤵
- Executes dropped EXE
PID:744
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5523a40703dd9e7da957aa92a204cb1c4
SHA12a069bff58a87f7d2b405fdf87634fb2ce213b21
SHA256058e1a4389ae837fafc6a7bdfca2abf33ceb6915410edbc4b2ebca052e4f13a6
SHA512ca5002ebddb39acd0dbbeb77297ffb719a36bc8288ad6f2732247a28cbf1a6fe7cd238ef126f6b1cca3f259cab55a5c01e3bfcd9bda3d25097233093bdb940bf
-
Filesize
86KB
MD5523a40703dd9e7da957aa92a204cb1c4
SHA12a069bff58a87f7d2b405fdf87634fb2ce213b21
SHA256058e1a4389ae837fafc6a7bdfca2abf33ceb6915410edbc4b2ebca052e4f13a6
SHA512ca5002ebddb39acd0dbbeb77297ffb719a36bc8288ad6f2732247a28cbf1a6fe7cd238ef126f6b1cca3f259cab55a5c01e3bfcd9bda3d25097233093bdb940bf
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4