Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
11-01-2022 16:21
Static task
static1
Behavioral task
behavioral1
Sample
f8fc925d89baa140c9cb436f158ec91209789e9f8e82a0b7252f05587ce8e06f.bin.dll
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
f8fc925d89baa140c9cb436f158ec91209789e9f8e82a0b7252f05587ce8e06f.bin.dll
Resource
win10-en-20211208
General
-
Target
f8fc925d89baa140c9cb436f158ec91209789e9f8e82a0b7252f05587ce8e06f.bin.dll
-
Size
269KB
-
MD5
2a4b62f495027dfb6f7549ca7ed7f47b
-
SHA1
47f6c5aea3b9724f143125f97bf9e8b72faf1a38
-
SHA256
f8fc925d89baa140c9cb436f158ec91209789e9f8e82a0b7252f05587ce8e06f
-
SHA512
cc56c0448a138eca87a7fdce1cef67932ff868ea31ead0e342d3f265f92f4b9f91023d3fc01f7123149be469ccbaa2f2fdef950f9336557956ef10b4f36e4f9f
Malware Config
Extracted
xloader
2.5
n8rn
jlvip1066.com
gconsultingfirm.com
foundergomwef.xyz
bredaslo.com
ethereumpets.com
buddymerrillmusic.com
archdeylemmergay.com
particulares-es.icu
gb2022-club.com
babypasal.com
mlikew.com
mskindi.com
securewalletvalidate.com
billstrasse24.com
ritebet388.com
nuhive.net
nekomediphile.com
jaynelsonphotog.com
writerpilotpublishing.store
taquerialoteria.com
feetlover.online
buychryslers.com
duyol.com
theeppunday.com
slayfearlessly.com
padelthiene.com
falcongroupmanagement.com
security-paiemet.com
disfagiaresidencias.com
ragworkhouse.com
smplkindness.com
dartsearchengine.com
rapibest.com
lab-design.online
soflovrlnd.com
pandawan.club
purifybrush.com
grantopwincup.website
zenholisticstores.com
nomarcapital.com
thoughtultracruel.quest
excellentdefence.com
phillystore.net
egregore.club
waysgaming.com
boliden-ab.com
faxedfumnook.com
ecobook.club
ff4c75x4e.xyz
connect01.com
monascake.xyz
balaga-vacances.com
prill.quest
princessbuilt.com
islandresiliency.com
dimcreadev.tech
bspcanadaconnects.com
hotgurlmarket.com
spendbrasiltimebest.com
newelectricways.com
counterpokemon.com
beyerenterprisestreeservice.com
phorganicfoods.com
hermespros.com
mgav26.xyz
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1612-56-0x00000000001A0000-0x00000000001E8000-memory.dmp modiloader_stage2 -
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/832-73-0x0000000072480000-0x00000000724AA000-memory.dmp xloader behavioral1/memory/1072-80-0x0000000000090000-0x00000000000B9000-memory.dmp xloader -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\Wbjhzk = "C:\\Users\\Public\\Libraries\\\\kzhjbW.url" rundll32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
mobsync.execmstp.exedescription pid process target process PID 832 set thread context of 1228 832 mobsync.exe Explorer.EXE PID 1072 set thread context of 1228 1072 cmstp.exe Explorer.EXE -
Modifies registry key 1 TTPs 3 IoCs
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
mobsync.execmstp.exepid process 832 mobsync.exe 832 mobsync.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe 1072 cmstp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1228 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
mobsync.execmstp.exepid process 832 mobsync.exe 832 mobsync.exe 832 mobsync.exe 1072 cmstp.exe 1072 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
mobsync.execmstp.exedescription pid process Token: SeDebugPrivilege 832 mobsync.exe Token: SeDebugPrivilege 1072 cmstp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
rundll32.exerundll32.execmd.execmd.exeExplorer.EXEcmd.exedescription pid process target process PID 1660 wrote to memory of 1612 1660 rundll32.exe rundll32.exe PID 1660 wrote to memory of 1612 1660 rundll32.exe rundll32.exe PID 1660 wrote to memory of 1612 1660 rundll32.exe rundll32.exe PID 1660 wrote to memory of 1612 1660 rundll32.exe rundll32.exe PID 1660 wrote to memory of 1612 1660 rundll32.exe rundll32.exe PID 1660 wrote to memory of 1612 1660 rundll32.exe rundll32.exe PID 1660 wrote to memory of 1612 1660 rundll32.exe rundll32.exe PID 1612 wrote to memory of 832 1612 rundll32.exe mobsync.exe PID 1612 wrote to memory of 832 1612 rundll32.exe mobsync.exe PID 1612 wrote to memory of 832 1612 rundll32.exe mobsync.exe PID 1612 wrote to memory of 832 1612 rundll32.exe mobsync.exe PID 1612 wrote to memory of 832 1612 rundll32.exe mobsync.exe PID 1612 wrote to memory of 832 1612 rundll32.exe mobsync.exe PID 1612 wrote to memory of 832 1612 rundll32.exe mobsync.exe PID 1612 wrote to memory of 268 1612 rundll32.exe cmd.exe PID 1612 wrote to memory of 268 1612 rundll32.exe cmd.exe PID 1612 wrote to memory of 268 1612 rundll32.exe cmd.exe PID 1612 wrote to memory of 268 1612 rundll32.exe cmd.exe PID 268 wrote to memory of 1036 268 cmd.exe cmd.exe PID 268 wrote to memory of 1036 268 cmd.exe cmd.exe PID 268 wrote to memory of 1036 268 cmd.exe cmd.exe PID 268 wrote to memory of 1036 268 cmd.exe cmd.exe PID 1036 wrote to memory of 980 1036 cmd.exe reg.exe PID 1036 wrote to memory of 980 1036 cmd.exe reg.exe PID 1036 wrote to memory of 980 1036 cmd.exe reg.exe PID 1036 wrote to memory of 980 1036 cmd.exe reg.exe PID 1036 wrote to memory of 1900 1036 cmd.exe reg.exe PID 1036 wrote to memory of 1900 1036 cmd.exe reg.exe PID 1036 wrote to memory of 1900 1036 cmd.exe reg.exe PID 1036 wrote to memory of 1900 1036 cmd.exe reg.exe PID 1036 wrote to memory of 1972 1036 cmd.exe schtasks.exe PID 1036 wrote to memory of 1972 1036 cmd.exe schtasks.exe PID 1036 wrote to memory of 1972 1036 cmd.exe schtasks.exe PID 1036 wrote to memory of 1972 1036 cmd.exe schtasks.exe PID 1228 wrote to memory of 1072 1228 Explorer.EXE cmstp.exe PID 1228 wrote to memory of 1072 1228 Explorer.EXE cmstp.exe PID 1228 wrote to memory of 1072 1228 Explorer.EXE cmstp.exe PID 1228 wrote to memory of 1072 1228 Explorer.EXE cmstp.exe PID 1228 wrote to memory of 1072 1228 Explorer.EXE cmstp.exe PID 1228 wrote to memory of 1072 1228 Explorer.EXE cmstp.exe PID 1228 wrote to memory of 1072 1228 Explorer.EXE cmstp.exe PID 1612 wrote to memory of 1548 1612 rundll32.exe cmd.exe PID 1612 wrote to memory of 1548 1612 rundll32.exe cmd.exe PID 1612 wrote to memory of 1548 1612 rundll32.exe cmd.exe PID 1612 wrote to memory of 1548 1612 rundll32.exe cmd.exe PID 1548 wrote to memory of 1040 1548 cmd.exe reg.exe PID 1548 wrote to memory of 1040 1548 cmd.exe reg.exe PID 1548 wrote to memory of 1040 1548 cmd.exe reg.exe PID 1548 wrote to memory of 1040 1548 cmd.exe reg.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f8fc925d89baa140c9cb436f158ec91209789e9f8e82a0b7252f05587ce8e06f.bin.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f8fc925d89baa140c9cb436f158ec91209789e9f8e82a0b7252f05587ce8e06f.bin.dll,#13⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\mobsync.exeC:\Windows\System32\mobsync.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Public\Trast.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat5⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f6⤵
- Modifies registry key
PID:980
-
-
C:\Windows\SysWOW64\reg.exereg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "6⤵
- Modifies registry key
PID:1900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I6⤵PID:1972
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Public\nest.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f5⤵
- Modifies registry key
PID:1040
-
-
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1516
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:976
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1872
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:396
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:820
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4068c9f69fcd8a171c67f81d4a952a54
SHA14d2536a8c28cdcc17465e20d6693fb9e8e713b36
SHA25624222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810
SHA512a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d
-
MD5
eaf8d967454c3bbddbf2e05a421411f8
SHA16170880409b24de75c2dc3d56a506fbff7f6622c
SHA256f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56
SHA512fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9
-
MD5
8ada51400b7915de2124baaf75e3414c
SHA11a7b9db12184ab7fd7fce1c383f9670a00adb081
SHA25645aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7
SHA5129afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68