Analysis
-
max time kernel
149s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 00:16
Static task
static1
Behavioral task
behavioral1
Sample
2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe
Resource
win10v2004-20221111-en
General
-
Target
2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe
-
Size
348KB
-
MD5
e8e241226dbaedb679b3d460fa347d07
-
SHA1
c0e193184cc3425a816797567484df2923b73c1a
-
SHA256
2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080
-
SHA512
b5dc08603a21091b14591f2840daea94e6ef9d2ca39cd68ddc1597b1536b9d7af2d76229fe20809772a01e5fa44d009f6cc5d974fd0da357b7f67c963faba577
-
SSDEEP
6144:9QM1JNEHkOHHb/xKv3huj63yTVn3LRvO+S6f7bUtuh:uOJNUkOcYjag3hO+S6f7b/
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FolderName\\file.exe" reg.exe -
ModiLoader Second Stage 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1448-76-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral1/memory/1448-77-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral1/memory/940-91-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
Processes:
tmp.exe.exeAdobeART.exepid process 940 tmp.exe 1448 .exe 1784 AdobeART.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\tmp.exe upx \Users\Admin\AppData\Local\Temp\tmp.exe upx C:\Users\Admin\AppData\Local\Temp\tmp.exe upx behavioral1/memory/1448-66-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1448-68-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1448-69-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1448-75-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1448-76-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1448-77-0x0000000000400000-0x0000000000414000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\tmp.exe upx behavioral1/memory/940-91-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Loads dropped DLL 4 IoCs
Processes:
2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe.exepid process 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe 1448 .exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AdobeART = "C:\\Users\\Admin\\AppData\\Roaming\\AdobeART.exe" tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exedescription pid process target process PID 1612 set thread context of 1448 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exepid process 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exedescription pid process Token: SeDebugPrivilege 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe Token: 33 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe Token: SeIncBasePriorityPrivilege 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.execmd.exe.exewscript.execmd.exedescription pid process target process PID 1612 wrote to memory of 1708 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe cmd.exe PID 1612 wrote to memory of 1708 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe cmd.exe PID 1612 wrote to memory of 1708 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe cmd.exe PID 1612 wrote to memory of 1708 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe cmd.exe PID 1708 wrote to memory of 1940 1708 cmd.exe wscript.exe PID 1708 wrote to memory of 1940 1708 cmd.exe wscript.exe PID 1708 wrote to memory of 1940 1708 cmd.exe wscript.exe PID 1708 wrote to memory of 1940 1708 cmd.exe wscript.exe PID 1612 wrote to memory of 940 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe tmp.exe PID 1612 wrote to memory of 940 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe tmp.exe PID 1612 wrote to memory of 940 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe tmp.exe PID 1612 wrote to memory of 940 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe tmp.exe PID 1612 wrote to memory of 1448 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe .exe PID 1612 wrote to memory of 1448 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe .exe PID 1612 wrote to memory of 1448 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe .exe PID 1612 wrote to memory of 1448 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe .exe PID 1612 wrote to memory of 1448 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe .exe PID 1612 wrote to memory of 1448 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe .exe PID 1612 wrote to memory of 1448 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe .exe PID 1612 wrote to memory of 1448 1612 2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe .exe PID 1448 wrote to memory of 1784 1448 .exe AdobeART.exe PID 1448 wrote to memory of 1784 1448 .exe AdobeART.exe PID 1448 wrote to memory of 1784 1448 .exe AdobeART.exe PID 1448 wrote to memory of 1784 1448 .exe AdobeART.exe PID 1940 wrote to memory of 1464 1940 wscript.exe cmd.exe PID 1940 wrote to memory of 1464 1940 wscript.exe cmd.exe PID 1940 wrote to memory of 1464 1940 wscript.exe cmd.exe PID 1940 wrote to memory of 1464 1940 wscript.exe cmd.exe PID 1464 wrote to memory of 1408 1464 cmd.exe reg.exe PID 1464 wrote to memory of 1408 1464 cmd.exe reg.exe PID 1464 wrote to memory of 1408 1464 cmd.exe reg.exe PID 1464 wrote to memory of 1408 1464 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe"C:\Users\Admin\AppData\Local\Temp\2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Shell /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderName\file.exe" /f5⤵
- Modifies WinLogon for persistence
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:940 -
C:\Users\Admin\AppData\Local\Temp\.exeC:\Users\Admin\AppData\Local\Temp\.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Roaming\AdobeART.exe"C:\Users\Admin\AppData\Roaming\AdobeART.exe"3⤵
- Executes dropped EXE
PID:1784
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
348KB
MD5e8e241226dbaedb679b3d460fa347d07
SHA1c0e193184cc3425a816797567484df2923b73c1a
SHA2562bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080
SHA512b5dc08603a21091b14591f2840daea94e6ef9d2ca39cd68ddc1597b1536b9d7af2d76229fe20809772a01e5fa44d009f6cc5d974fd0da357b7f67c963faba577
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
70B
MD523f72401196919748c14cb64c1d55c3b
SHA1869e3809cb4391e6f5aee5349a871e40a1e1fb22
SHA256d09c4054568f89c5de2bd9bae9cbcbcb3ef2dda9a9ded0153e29da26dc405d11
SHA5122ab844717c31c4819d8773d7604dfc831e950ae9e38fe311acf8178d46f39fafb54b448ebb6b9cf5d1edd47ed36eae11d649c1be346b0a35d380dd07101c79f1
-
Filesize
264B
MD597dfcf34d96b3587305d76f1341ee47a
SHA1fb23bb7801ea88f843f34c4c5dd06b8cdde79bad
SHA256c739644b2cbc2a4b14049df16434ea85d14ce0898079f21d509f24973c6f5f0b
SHA512285275c3eadcebd2ca2a116c5b691a56d9748340f4327b13b74bf7a9873f5ce8fa75e7d7cb30ed7186525a11aac7beff88dff39fac8a70f454eb4fc16d63520a
-
Filesize
18KB
MD5ab4edd31c6822842b2187a9042a58523
SHA1c330f2160fa0c8b373322c154faffdd058364031
SHA256f70efbef06ab6384bbf3550109cc0db3ba68791d1534763c7389d7f2c37bdf73
SHA512423eca1f366b3904a30e32083adba30a77d23cd3cbe1374fff7097f8910daf75b45afa14671f7a60be9e3d385a492c9fce765341c1e4667279b058dd74162a34
-
Filesize
18KB
MD5ab4edd31c6822842b2187a9042a58523
SHA1c330f2160fa0c8b373322c154faffdd058364031
SHA256f70efbef06ab6384bbf3550109cc0db3ba68791d1534763c7389d7f2c37bdf73
SHA512423eca1f366b3904a30e32083adba30a77d23cd3cbe1374fff7097f8910daf75b45afa14671f7a60be9e3d385a492c9fce765341c1e4667279b058dd74162a34
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
18KB
MD5ab4edd31c6822842b2187a9042a58523
SHA1c330f2160fa0c8b373322c154faffdd058364031
SHA256f70efbef06ab6384bbf3550109cc0db3ba68791d1534763c7389d7f2c37bdf73
SHA512423eca1f366b3904a30e32083adba30a77d23cd3cbe1374fff7097f8910daf75b45afa14671f7a60be9e3d385a492c9fce765341c1e4667279b058dd74162a34
-
Filesize
18KB
MD5ab4edd31c6822842b2187a9042a58523
SHA1c330f2160fa0c8b373322c154faffdd058364031
SHA256f70efbef06ab6384bbf3550109cc0db3ba68791d1534763c7389d7f2c37bdf73
SHA512423eca1f366b3904a30e32083adba30a77d23cd3cbe1374fff7097f8910daf75b45afa14671f7a60be9e3d385a492c9fce765341c1e4667279b058dd74162a34
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9