Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-06-2023 10:02
Static task
static1
Behavioral task
behavioral1
Sample
U prilogu je predracun.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
U prilogu je predracun.exe
Resource
win10v2004-20230220-en
General
-
Target
U prilogu je predracun.exe
-
Size
826KB
-
MD5
b7f605030c86e9c698e70b04cbf7b861
-
SHA1
58f050c40ee2f597663dbf4e204c9480baeb415f
-
SHA256
7382318f5904040997bf14967bce3df6b323bf03901976df75a9b0e822dc5db8
-
SHA512
02401799637431ba8952a64ecc42b1c5b70d8b967520c137959ff4a7829e4a34742402363685a1c45d1f3a0c4225f5024eed84d90439625777e927bf9dc268c9
-
SSDEEP
12288:RElktyzweXm40fStl4/ukRiZLTJ3r1XmXmF8KMrFiojZV:R0NweXJj4mk4TLmX48KMrFioj
Malware Config
Extracted
xloader
2.6
uj3c
copimetro.com
choonchain.com
luxxwireless.com
fashionweekofcincinnati.com
campingshare.net
suncochina.com
kidsfundoor.com
testingnyc.co
lovesoe.com
vehiclesbeenrecord.com
socialpearmarketing.com
maxproductdji.com
getallarticle.online
forummind.com
arenamarenostrum.com
trisuaka.xyz
designgamagazine.com
chateaulehotel.com
huangse5.com
esginvestment.tech
intercontinentalship.com
moneytaoism.com
agardenfortwo.com
trendiddas.com
fjuoomw.xyz
dantvilla.com
shopwithtrooperdavecom.com
lanwenzong.com
xpertsrealty.com
gamelabsmash.com
nomaxdic.com
chillyracing.com
mypleasure-blog.com
projectkyla.com
florurbana.com
oneplacemexico.com
gografic.com
giantht.com
dotombori-base.com
westlifinance.online
maacsecurity.com
lydas.info
instapandas.com
labustiadepaper.net
unglue52.com
onurnet.net
wellkept.info
6111.site
platinumroofingsusa.com
bodyplex.fitness
empireapothecary.com
meigsbuilds.online
garygrover.com
nicholasnikas.com
yd9992.com
protections-clients.info
sueyhzx.com
naturathome.info
superinformatico.net
printsgarden.com
xn--qn1b03fy2b841b.com
preferable.info
ozzyconstructionma.com
10stopp.online
nutricognition.com
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 63 IoCs
Processes:
resource yara_rule behavioral2/memory/4956-135-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-136-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-137-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-138-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-139-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-140-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-141-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-142-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-143-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-144-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-145-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-146-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-147-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-148-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-149-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-150-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-151-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-152-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-153-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-154-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-155-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-156-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-157-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-158-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-159-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-160-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-161-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-162-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-163-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-164-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-165-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-166-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-167-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-168-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-169-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-170-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-171-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-172-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-173-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-174-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-175-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-176-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-177-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-178-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-179-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-180-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-181-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-182-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-183-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-184-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-185-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-186-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-187-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-188-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-189-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-190-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-191-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-192-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-193-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-194-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-195-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-196-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 behavioral2/memory/4956-197-0x00000000022C0000-0x00000000022F2000-memory.dmp modiloader_stage2 -
Xloader payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3596-344-0x0000000010410000-0x000000001043B000-memory.dmp xloader behavioral2/memory/3596-396-0x0000000010410000-0x000000001043B000-memory.dmp xloader behavioral2/memory/5000-398-0x0000000000660000-0x000000000068B000-memory.dmp xloader behavioral2/memory/5000-405-0x0000000000660000-0x000000000068B000-memory.dmp xloader -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
help.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run help.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\4HNH80J0O6E = "C:\\Program Files (x86)\\Dvzshmzlp\\ybclphp.exe" help.exe -
Executes dropped EXE 1 IoCs
Processes:
ybclphp.exepid process 404 ybclphp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
U prilogu je predracun.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Oxbexlxc = "C:\\Users\\Public\\Oxbexlxc.url" U prilogu je predracun.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
colorcpl.exehelp.exedescription pid process target process PID 3596 set thread context of 3172 3596 colorcpl.exe Explorer.EXE PID 5000 set thread context of 3172 5000 help.exe Explorer.EXE -
Drops file in Program Files directory 4 IoCs
Processes:
help.exeExplorer.EXEdescription ioc process File opened for modification C:\Program Files (x86)\Dvzshmzlp\ybclphp.exe help.exe File opened for modification C:\Program Files (x86)\Dvzshmzlp Explorer.EXE File created C:\Program Files (x86)\Dvzshmzlp\ybclphp.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Dvzshmzlp\ybclphp.exe Explorer.EXE -
Processes:
help.exedescription ioc process Key created \Registry\User\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 help.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 39 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 43 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
U prilogu je predracun.execolorcpl.exehelp.exepid process 4956 U prilogu je predracun.exe 4956 U prilogu je predracun.exe 3596 colorcpl.exe 3596 colorcpl.exe 3596 colorcpl.exe 3596 colorcpl.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3172 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
colorcpl.exehelp.exepid process 3596 colorcpl.exe 3596 colorcpl.exe 3596 colorcpl.exe 5000 help.exe 5000 help.exe 5000 help.exe 5000 help.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
colorcpl.exeExplorer.EXEhelp.exedescription pid process Token: SeDebugPrivilege 3596 colorcpl.exe Token: SeShutdownPrivilege 3172 Explorer.EXE Token: SeCreatePagefilePrivilege 3172 Explorer.EXE Token: SeShutdownPrivilege 3172 Explorer.EXE Token: SeCreatePagefilePrivilege 3172 Explorer.EXE Token: SeShutdownPrivilege 3172 Explorer.EXE Token: SeCreatePagefilePrivilege 3172 Explorer.EXE Token: SeDebugPrivilege 5000 help.exe Token: SeShutdownPrivilege 3172 Explorer.EXE Token: SeCreatePagefilePrivilege 3172 Explorer.EXE Token: SeShutdownPrivilege 3172 Explorer.EXE Token: SeCreatePagefilePrivilege 3172 Explorer.EXE Token: SeShutdownPrivilege 3172 Explorer.EXE Token: SeCreatePagefilePrivilege 3172 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
U prilogu je predracun.exeExplorer.EXEhelp.exedescription pid process target process PID 4956 wrote to memory of 3596 4956 U prilogu je predracun.exe colorcpl.exe PID 4956 wrote to memory of 3596 4956 U prilogu je predracun.exe colorcpl.exe PID 4956 wrote to memory of 3596 4956 U prilogu je predracun.exe colorcpl.exe PID 4956 wrote to memory of 3596 4956 U prilogu je predracun.exe colorcpl.exe PID 4956 wrote to memory of 3596 4956 U prilogu je predracun.exe colorcpl.exe PID 4956 wrote to memory of 3596 4956 U prilogu je predracun.exe colorcpl.exe PID 3172 wrote to memory of 5000 3172 Explorer.EXE help.exe PID 3172 wrote to memory of 5000 3172 Explorer.EXE help.exe PID 3172 wrote to memory of 5000 3172 Explorer.EXE help.exe PID 5000 wrote to memory of 4952 5000 help.exe cmd.exe PID 5000 wrote to memory of 4952 5000 help.exe cmd.exe PID 5000 wrote to memory of 4952 5000 help.exe cmd.exe PID 5000 wrote to memory of 1968 5000 help.exe cmd.exe PID 5000 wrote to memory of 1968 5000 help.exe cmd.exe PID 5000 wrote to memory of 1968 5000 help.exe cmd.exe PID 5000 wrote to memory of 5012 5000 help.exe cmd.exe PID 5000 wrote to memory of 5012 5000 help.exe cmd.exe PID 5000 wrote to memory of 5012 5000 help.exe cmd.exe PID 5000 wrote to memory of 2904 5000 help.exe Firefox.exe PID 5000 wrote to memory of 2904 5000 help.exe Firefox.exe PID 5000 wrote to memory of 2904 5000 help.exe Firefox.exe PID 3172 wrote to memory of 404 3172 Explorer.EXE ybclphp.exe PID 3172 wrote to memory of 404 3172 Explorer.EXE ybclphp.exe PID 3172 wrote to memory of 404 3172 Explorer.EXE ybclphp.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\U prilogu je predracun.exe"C:\Users\Admin\AppData\Local\Temp\U prilogu je predracun.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\System32\colorcpl.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\colorcpl.exe"3⤵PID:4952
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:1968
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:5012
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2904
-
C:\Program Files (x86)\Dvzshmzlp\ybclphp.exe"C:\Program Files (x86)\Dvzshmzlp\ybclphp.exe"2⤵
- Executes dropped EXE
PID:404
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD5db71e132ebf1feb6e93e8a2a0f0c903d
SHA17e9b267faee4593df44e41b0a5fb900de62060fb
SHA2562e5e0b8fe1c6a6314145e404c46acc4ff227ad63d0f2765d5458d0c4cb80c110
SHA5129f3b00a452b5d528ac27ec0d100a938753a70a300e7eadc40a3e4456c6223fd8d61393d3ee6995f2d6d0adec4ae48296b4c04abb89a28fecf82dec5b0975583e
-
Filesize
84KB
MD5db71e132ebf1feb6e93e8a2a0f0c903d
SHA17e9b267faee4593df44e41b0a5fb900de62060fb
SHA2562e5e0b8fe1c6a6314145e404c46acc4ff227ad63d0f2765d5458d0c4cb80c110
SHA5129f3b00a452b5d528ac27ec0d100a938753a70a300e7eadc40a3e4456c6223fd8d61393d3ee6995f2d6d0adec4ae48296b4c04abb89a28fecf82dec5b0975583e
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
84KB
MD5db71e132ebf1feb6e93e8a2a0f0c903d
SHA17e9b267faee4593df44e41b0a5fb900de62060fb
SHA2562e5e0b8fe1c6a6314145e404c46acc4ff227ad63d0f2765d5458d0c4cb80c110
SHA5129f3b00a452b5d528ac27ec0d100a938753a70a300e7eadc40a3e4456c6223fd8d61393d3ee6995f2d6d0adec4ae48296b4c04abb89a28fecf82dec5b0975583e