Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2023 01:18
Static task
static1
Behavioral task
behavioral1
Sample
092726376263728.DOC.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
092726376263728.DOC.exe
Resource
win10v2004-20230220-en
General
-
Target
092726376263728.DOC.exe
-
Size
798KB
-
MD5
fc317530c3a698867861a965caa34bad
-
SHA1
2700a38ef604d78793da302664afc7d27bbb0b1c
-
SHA256
9973a0ac74f8649b431499862359352cc0e8639f4f46ae5ae2371fcdaaf31320
-
SHA512
f01c04b08d76f7eef6426a129dc39ea1ab60d99c52804b999b4b89c53d6d83f0ad17db311186f899f4924a5bdd38577ef8d803ae909ff700ccb68c66511d3db9
-
SSDEEP
12288:TNLhcjoS4FC7ITh3IBPmOt50Pbkttml53kbXJ2zlLj0:T9hcsFCMTaFCKIsbZ2h
Malware Config
Extracted
xloader
2.6
uj3c
copimetro.com
choonchain.com
luxxwireless.com
fashionweekofcincinnati.com
campingshare.net
suncochina.com
kidsfundoor.com
testingnyc.co
lovesoe.com
vehiclesbeenrecord.com
socialpearmarketing.com
maxproductdji.com
getallarticle.online
forummind.com
arenamarenostrum.com
trisuaka.xyz
designgamagazine.com
chateaulehotel.com
huangse5.com
esginvestment.tech
intercontinentalship.com
moneytaoism.com
agardenfortwo.com
trendiddas.com
fjuoomw.xyz
dantvilla.com
shopwithtrooperdavecom.com
lanwenzong.com
xpertsrealty.com
gamelabsmash.com
nomaxdic.com
chillyracing.com
mypleasure-blog.com
projectkyla.com
florurbana.com
oneplacemexico.com
gografic.com
giantht.com
dotombori-base.com
westlifinance.online
maacsecurity.com
lydas.info
instapandas.com
labustiadepaper.net
unglue52.com
onurnet.net
wellkept.info
6111.site
platinumroofingsusa.com
bodyplex.fitness
empireapothecary.com
meigsbuilds.online
garygrover.com
nicholasnikas.com
yd9992.com
protections-clients.info
sueyhzx.com
naturathome.info
superinformatico.net
printsgarden.com
xn--qn1b03fy2b841b.com
preferable.info
ozzyconstructionma.com
10stopp.online
nutricognition.com
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral2/memory/4784-134-0x00000000023A0000-0x00000000023D1000-memory.dmp modiloader_stage2 -
Xloader payload 4 IoCs
resource yara_rule behavioral2/memory/4784-140-0x0000000010410000-0x000000001043B000-memory.dmp xloader behavioral2/memory/4436-145-0x0000000010410000-0x000000001043B000-memory.dmp xloader behavioral2/memory/4620-154-0x0000000001280000-0x00000000012AB000-memory.dmp xloader behavioral2/memory/4620-156-0x0000000001280000-0x00000000012AB000-memory.dmp xloader -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\XJRHS08PIXA = "C:\\Program Files (x86)\\Jilrpjlyh\\ix58ejtifqxnv.exe" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run msiexec.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 77 4620 msiexec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wkoaggmq = "C:\\Users\\Public\\Libraries\\qmggaokW.url" 092726376263728.DOC.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4436 set thread context of 3176 4436 logagent.exe 56 PID 4620 set thread context of 3176 4620 msiexec.exe 56 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Jilrpjlyh\ix58ejtifqxnv.exe msiexec.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 msiexec.exe -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 23 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 24 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 26 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 4436 logagent.exe 4436 logagent.exe 4436 logagent.exe 4436 logagent.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3176 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 4436 logagent.exe 4436 logagent.exe 4436 logagent.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe 4620 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4436 logagent.exe Token: SeDebugPrivilege 4620 msiexec.exe Token: SeShutdownPrivilege 3176 Explorer.EXE Token: SeCreatePagefilePrivilege 3176 Explorer.EXE Token: SeShutdownPrivilege 3176 Explorer.EXE Token: SeCreatePagefilePrivilege 3176 Explorer.EXE Token: SeShutdownPrivilege 3176 Explorer.EXE Token: SeCreatePagefilePrivilege 3176 Explorer.EXE Token: SeShutdownPrivilege 3176 Explorer.EXE Token: SeCreatePagefilePrivilege 3176 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4784 wrote to memory of 4436 4784 092726376263728.DOC.exe 90 PID 4784 wrote to memory of 4436 4784 092726376263728.DOC.exe 90 PID 4784 wrote to memory of 4436 4784 092726376263728.DOC.exe 90 PID 4784 wrote to memory of 4436 4784 092726376263728.DOC.exe 90 PID 4784 wrote to memory of 4436 4784 092726376263728.DOC.exe 90 PID 4784 wrote to memory of 4436 4784 092726376263728.DOC.exe 90 PID 3176 wrote to memory of 4620 3176 Explorer.EXE 91 PID 3176 wrote to memory of 4620 3176 Explorer.EXE 91 PID 3176 wrote to memory of 4620 3176 Explorer.EXE 91 PID 4620 wrote to memory of 1708 4620 msiexec.exe 92 PID 4620 wrote to memory of 1708 4620 msiexec.exe 92 PID 4620 wrote to memory of 1708 4620 msiexec.exe 92 PID 4620 wrote to memory of 4400 4620 msiexec.exe 95 PID 4620 wrote to memory of 4400 4620 msiexec.exe 95 PID 4620 wrote to memory of 4400 4620 msiexec.exe 95 PID 4620 wrote to memory of 4512 4620 msiexec.exe 97 PID 4620 wrote to memory of 4512 4620 msiexec.exe 97 PID 4620 wrote to memory of 4512 4620 msiexec.exe 97 PID 4620 wrote to memory of 3164 4620 msiexec.exe 99 PID 4620 wrote to memory of 3164 4620 msiexec.exe 99 PID 4620 wrote to memory of 3164 4620 msiexec.exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\092726376263728.DOC.exe"C:\Users\Admin\AppData\Local\Temp\092726376263728.DOC.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\logagent.exe"C:\Windows\System32\logagent.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Adds policy Run key to start application
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\logagent.exe"3⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:4400
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:4512
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3164
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574