Analysis
-
max time kernel
193s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 00:12
Static task
static1
Behavioral task
behavioral1
Sample
8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe
Resource
win10v2004-20221111-en
General
-
Target
8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe
-
Size
1.0MB
-
MD5
11c2b87c8cb8d6044229320e3db85a38
-
SHA1
acbe8c0a2d28dffe9fe847e19506063ff704f539
-
SHA256
8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501
-
SHA512
406db0e455f73aae39aa7927543e8379be00625a7ee4ba8b8ca6c9425953bd0e96b3f848b40dd64c772d2be21aecbadfa834efea8a16c82ab6a0e9bd95c64a5e
-
SSDEEP
24576:7QmXsvsFxtZF5WfL4tcKGCInmBe5yaK13+I2wTq8Rg7A8SfUvPL:8mcUtn+kzBJvNW
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\2009_server.exe modiloader_stage2 C:\Users\Admin\AppData\Local\Temp\2009_server.exe modiloader_stage2 -
Drops file in Drivers directory 2 IoCs
Processes:
8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exedescription ioc process File created C:\Windows\SysWOW64\drivers\Beep.sys 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe File opened for modification C:\Windows\SysWOW64\drivers\Beep.sys 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe -
Executes dropped EXE 1 IoCs
Processes:
2009_server.exepid process 220 2009_server.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe -
Drops file in Program Files directory 1 IoCs
Processes:
2009_server.exedescription ioc process File created C:\Program Files\Common Files\Microsoft Shared\MSINFO\SetupWay.txt 2009_server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exepid process 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 660 660 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exedescription pid process Token: SeDebugPrivilege 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe Token: SeDebugPrivilege 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe Token: SeDebugPrivilege 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe Token: SeDebugPrivilege 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe2009_server.exedescription pid process target process PID 848 wrote to memory of 220 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe 2009_server.exe PID 848 wrote to memory of 220 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe 2009_server.exe PID 848 wrote to memory of 220 848 8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe 2009_server.exe PID 220 wrote to memory of 4576 220 2009_server.exe IEXPLORE.EXE PID 220 wrote to memory of 4576 220 2009_server.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe"C:\Users\Admin\AppData\Local\Temp\8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\2009_server.exe"C:\Users\Admin\AppData\Local\Temp\2009_server.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:220 -
C:\program files\internet explorer\IEXPLORE.EXE"C:\program files\internet explorer\IEXPLORE.EXE"3⤵PID:4576
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
677KB
MD5d916fcf097ff1d030769eb81e4a136c8
SHA143552eaf0521635d2d16b72ad0a453091eebbd33
SHA256d54112612d29a631250a6940ff2cc5d28109ddfff247aaefc903bf6450b79080
SHA512a218705bd2dba553cac3b642e39077f82bc1a695ca6656ea3fb349bf10d4bf6ea655d2b870548586300b4c592726731c7018f7a38d31f24a7f8082bbb05a5161
-
Filesize
677KB
MD5d916fcf097ff1d030769eb81e4a136c8
SHA143552eaf0521635d2d16b72ad0a453091eebbd33
SHA256d54112612d29a631250a6940ff2cc5d28109ddfff247aaefc903bf6450b79080
SHA512a218705bd2dba553cac3b642e39077f82bc1a695ca6656ea3fb349bf10d4bf6ea655d2b870548586300b4c592726731c7018f7a38d31f24a7f8082bbb05a5161