Analysis
-
max time kernel
389s -
max time network
395s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2023 01:16
Behavioral task
behavioral1
Sample
4Malware.zip
Resource
win10v2004-20231127-en
Behavioral task
behavioral2
Sample
Adobe-GenP-3.0.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral3
Sample
Qblqxvgkmiptnw.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral4
Sample
Set-up.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral5
Sample
winnnn.exe
Resource
win10v2004-20231127-en
General
-
Target
Qblqxvgkmiptnw.exe
-
Size
1.8MB
-
MD5
5367274c27e38bafd0a7802ff489e020
-
SHA1
10369f258a0e27088d74713c71030de2d2a97854
-
SHA256
6d2fc83551518ed142a7b984c38f47b34fe1a2399914b323fa7ad23158a2e0a3
-
SHA512
bb56b44babf6fbdba52565d8d721a83f105918bd3db1364df9f1b786b8a1daef3a6c412d9b15a388d890b8342d0ecb0fd0548768bf3d9b87662af50a57352744
-
SSDEEP
24576:nxCxAUDAImqXeE8oqGQCbPEzbjvy27w6tmQ4Xl+gWeq9X9VxHfg8IitnJ0MNd:nx6VDNXr1+vzw6tmQA+qq/H48htnOM/
Malware Config
Extracted
formbook
4.1
kmge
jia0752d.com
cq0jt.sbs
whimsicalweddingrentals.com
meetsex-here.life
hhe-crv220.com
bedbillionaire.com
soycmo.com
mrawkward.xyz
11ramshornroad.com
motoyonaturals.com
thischicloves.com
gacorbet.pro
ihsanid.com
pancaketurner.com
santanarstore.com
cr3dtv.com
negotools.com
landfillequip.com
sejasuapropriachefe.com
diamant-verkopen.store
builtonmybrother.art
teoti.beauty
kickssoccercamp.com
chickfrau.com
compare-energy.com
icvp5o.xyz
susan-writes.com
dropletcoin.com
sivertool.com
sup-25987659.com
weedz-seeds.today
agritamaperkasaindonesia.com
safwankhalil.com
jm2s8a3mz.com
wfjwjm.com
be-heatpumps.life
hcwoodpanel.com
n5l780.com
mandalah.art
szexvideokingyen.sbs
justinroemmick.com
thecoolkidsdontfitin.com
gsolartech.com
swisswearables.com
chicagocarpetcleaneril.com
terrazahills-cbre.com
santatainha.com
sacksmantenimiento.store
wzhem.rest
shearwaterpembrokeshire.com
baansantiburi.com
mid-size-suv-87652.com
solunchina.com
nandos.moe
blucretebistro.com
identificatiekvk.digital
8772876.com
longfangyun.com
litblacklit.com
mobilferrari.com
zeeedajewelermusic.com
allenbach.swiss
industrialrevolution.ink
cmgamingtrack.com
a2zglobalimports.com
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral3/memory/2932-8-0x00000000042B0000-0x00000000052B0000-memory.dmp formbook behavioral3/memory/2932-12-0x00000000042B0000-0x00000000052B0000-memory.dmp formbook behavioral3/memory/3808-19-0x00000000012C0000-0x00000000012EF000-memory.dmp formbook behavioral3/memory/3808-21-0x00000000012C0000-0x00000000012EF000-memory.dmp formbook -
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral3/memory/2148-2-0x0000000004460000-0x0000000005460000-memory.dmp modiloader_stage2 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Qblqxvgkmiptnw.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2037190880-819243489-950462038-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Qblqxvgk = "C:\\Users\\Public\\Qblqxvgk.url" Qblqxvgkmiptnw.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
SndVol.exeWWAHost.exedescription pid process target process PID 2932 set thread context of 3448 2932 SndVol.exe Explorer.EXE PID 3808 set thread context of 3448 3808 WWAHost.exe Explorer.EXE -
Processes:
WWAHost.exedescription ioc process Key created \Registry\User\S-1-5-21-2037190880-819243489-950462038-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 WWAHost.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 48 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 50 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Qblqxvgkmiptnw.exeSndVol.exeWWAHost.exepid process 2148 Qblqxvgkmiptnw.exe 2148 Qblqxvgkmiptnw.exe 2932 SndVol.exe 2932 SndVol.exe 2932 SndVol.exe 2932 SndVol.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3448 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
SndVol.exeWWAHost.exepid process 2932 SndVol.exe 2932 SndVol.exe 2932 SndVol.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe 3808 WWAHost.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
SndVol.exeExplorer.EXEWWAHost.exedescription pid process Token: SeDebugPrivilege 2932 SndVol.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeDebugPrivilege 3808 WWAHost.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
SndVol.exepid process 2932 SndVol.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
SndVol.exepid process 2932 SndVol.exe 2932 SndVol.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3448 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Qblqxvgkmiptnw.exeExplorer.EXEWWAHost.exedescription pid process target process PID 2148 wrote to memory of 2932 2148 Qblqxvgkmiptnw.exe SndVol.exe PID 2148 wrote to memory of 2932 2148 Qblqxvgkmiptnw.exe SndVol.exe PID 2148 wrote to memory of 2932 2148 Qblqxvgkmiptnw.exe SndVol.exe PID 2148 wrote to memory of 2932 2148 Qblqxvgkmiptnw.exe SndVol.exe PID 3448 wrote to memory of 3808 3448 Explorer.EXE WWAHost.exe PID 3448 wrote to memory of 3808 3448 Explorer.EXE WWAHost.exe PID 3448 wrote to memory of 3808 3448 Explorer.EXE WWAHost.exe PID 3808 wrote to memory of 4676 3808 WWAHost.exe cmd.exe PID 3808 wrote to memory of 4676 3808 WWAHost.exe cmd.exe PID 3808 wrote to memory of 4676 3808 WWAHost.exe cmd.exe PID 3808 wrote to memory of 4908 3808 WWAHost.exe Firefox.exe PID 3808 wrote to memory of 4908 3808 WWAHost.exe Firefox.exe PID 3808 wrote to memory of 4908 3808 WWAHost.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\Qblqxvgkmiptnw.exe"C:\Users\Admin\AppData\Local\Temp\Qblqxvgkmiptnw.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\SndVol.exeC:\Windows\System32\SndVol.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2932 -
C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:4676
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
82KB
MD51bc1867a38cdac8cf2014a5b17b5530b
SHA16e1e765e58e9d938f87b2ecabc064be52476ee12
SHA256fb7789fd6b7283db38955f15ad1e00f31cf2f98ed1b3ba7c7420197c8c73641a
SHA512181529e9ebf950e1d736e361a0a9ff7d621768207e71d0ce371fd76f69d48fe5c760827fed267317081f8f1407443de840445689afd122dbeebde4120a5cf97c
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4