Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 19:13
Static task
static1
Behavioral task
behavioral1
Sample
41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe
Resource
win10v2004-20220812-en
General
-
Target
41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe
-
Size
354KB
-
MD5
c662257308114e807cb6b437745c3b08
-
SHA1
6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b
-
SHA256
41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6
-
SHA512
81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448
-
SSDEEP
6144:qHUVKdUXp4WdapG8t2Dma25dzUUGHD6PvzV4mG15jbdNtIjHj3I8KGiZh5gUvmCH:qHvmsI80DmN59UaGPb/aTDI8hiZh5gq5
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
System32.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System32.EXE -
ModiLoader Second Stage 11 IoCs
Processes:
resource yara_rule behavioral2/memory/3972-142-0x0000000000000000-mapping.dmp modiloader_stage2 behavioral2/memory/3972-143-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3972-144-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3972-146-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3972-147-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3972-151-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5064-162-0x0000000000000000-mapping.dmp modiloader_stage2 behavioral2/memory/5064-166-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5064-168-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5064-171-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5064-175-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
Processes:
System32.exeSystem32.EXESystem32.EXEpid process 4164 System32.exe 5096 System32.EXE 5064 System32.EXE -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXEdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE -
Loads dropped DLL 4 IoCs
Processes:
System32.EXEpid process 5064 System32.EXE 5064 System32.EXE 5064 System32.EXE 5064 System32.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
System32.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ System32.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System32 = "C:\\Windows\\System32.EXE" System32.EXE -
Processes:
41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXESystem32.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System32.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System32.EXE -
Suspicious use of SetThreadContext 4 IoCs
Processes:
41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXESystem32.exeSystem32.EXEdescription pid process target process PID 1968 set thread context of 2412 1968 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 set thread context of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 4164 set thread context of 5096 4164 System32.exe System32.EXE PID 5096 set thread context of 5064 5096 System32.EXE System32.EXE -
Drops file in Windows directory 5 IoCs
Processes:
System32.EXESystem32.EXE41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXEdescription ioc process File opened for modification C:\Windows\System32.exe System32.EXE File created C:\Windows\ntdtcstp.dll System32.EXE File created C:\Windows\cmsetac.dll System32.EXE File created C:\Windows\System32.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE File opened for modification C:\Windows\System32.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXEvssvc.exeSystem32.EXEdescription pid process Token: SeDebugPrivilege 3972 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE Token: SeBackupPrivilege 4608 vssvc.exe Token: SeRestorePrivilege 4608 vssvc.exe Token: SeAuditPrivilege 4608 vssvc.exe Token: SeDebugPrivilege 5064 System32.EXE Token: SeDebugPrivilege 5064 System32.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXESystem32.exeSystem32.EXESystem32.EXEpid process 1968 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 4164 System32.exe 5096 System32.EXE 5064 System32.EXE 5064 System32.EXE -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXESystem32.exeSystem32.EXEdescription pid process target process PID 1968 wrote to memory of 2412 1968 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 1968 wrote to memory of 2412 1968 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 1968 wrote to memory of 2412 1968 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 1968 wrote to memory of 2412 1968 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 1968 wrote to memory of 2412 1968 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 1968 wrote to memory of 2412 1968 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 1968 wrote to memory of 2412 1968 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 1968 wrote to memory of 2412 1968 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 2412 wrote to memory of 3972 2412 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE PID 3972 wrote to memory of 4164 3972 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE System32.exe PID 3972 wrote to memory of 4164 3972 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE System32.exe PID 3972 wrote to memory of 4164 3972 41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE System32.exe PID 4164 wrote to memory of 5096 4164 System32.exe System32.EXE PID 4164 wrote to memory of 5096 4164 System32.exe System32.EXE PID 4164 wrote to memory of 5096 4164 System32.exe System32.EXE PID 4164 wrote to memory of 5096 4164 System32.exe System32.EXE PID 4164 wrote to memory of 5096 4164 System32.exe System32.EXE PID 4164 wrote to memory of 5096 4164 System32.exe System32.EXE PID 4164 wrote to memory of 5096 4164 System32.exe System32.EXE PID 4164 wrote to memory of 5096 4164 System32.exe System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE PID 5096 wrote to memory of 5064 5096 System32.EXE System32.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
System32.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe"C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"3⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\System32.exe"C:\Windows\System32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\System32.EXE"C:\Windows\System32.EXE"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32.EXE"C:\Windows\System32.EXE"6⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5064
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
354KB
MD5c662257308114e807cb6b437745c3b08
SHA16fe2384d83cbcd37b3a3c5a863ccdcb78977b18b
SHA25641f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6
SHA51281249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448
-
Filesize
354KB
MD5c662257308114e807cb6b437745c3b08
SHA16fe2384d83cbcd37b3a3c5a863ccdcb78977b18b
SHA25641f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6
SHA51281249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448
-
Filesize
354KB
MD5c662257308114e807cb6b437745c3b08
SHA16fe2384d83cbcd37b3a3c5a863ccdcb78977b18b
SHA25641f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6
SHA51281249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448
-
Filesize
354KB
MD5c662257308114e807cb6b437745c3b08
SHA16fe2384d83cbcd37b3a3c5a863ccdcb78977b18b
SHA25641f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6
SHA51281249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448
-
Filesize
33KB
MD5206f70eea25408f6080b85b233ea0478
SHA179e0bee1756dbb8d0101be741c55047e7ab1650e
SHA256ad1e0f07b99ead34ee2fc14c125790de7aeff2f136ed8d2e5ba24049ab9db590
SHA5124a07639a81f1baa10a1208d0a7b02dd8fed1385196987bfe0c9e0300533ef59393c9b6c2642a9c4cdaeb575f1a313b89af4199100a774fe73bc0146841d41d45
-
Filesize
33KB
MD5206f70eea25408f6080b85b233ea0478
SHA179e0bee1756dbb8d0101be741c55047e7ab1650e
SHA256ad1e0f07b99ead34ee2fc14c125790de7aeff2f136ed8d2e5ba24049ab9db590
SHA5124a07639a81f1baa10a1208d0a7b02dd8fed1385196987bfe0c9e0300533ef59393c9b6c2642a9c4cdaeb575f1a313b89af4199100a774fe73bc0146841d41d45
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350