Analysis
-
max time kernel
146s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
27-02-2023 07:13
Static task
static1
Behavioral task
behavioral1
Sample
Vabiukbpuxdbuh.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Vabiukbpuxdbuh.exe
Resource
win10v2004-20230220-en
General
-
Target
Vabiukbpuxdbuh.exe
-
Size
771KB
-
MD5
406d72b38cb0340752ff14290ec2e9e8
-
SHA1
809309bb3d86eb78cc7a2a21586bc0b379f5e838
-
SHA256
cceae54514e3228ca945ebb268b1c3a71f4a34faeccbbe3dd07524397c4f478f
-
SHA512
871767e3f39dda0a073c406cf712866158d709e8fd8b3535367466a4bda7d5993f9b7d815d83c75a26b72421298c31784fb00cb4ea85324e213ba11ec2207251
-
SSDEEP
12288:Pr5Nxzs78p/cJCzQkgtr80XGjObPkOOfIiteSmF0Z/:PFvzs7bJWbgtopibPkOOnm0
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5040-134-0x00000000024A0000-0x00000000024CC000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
easinvoker.exepbkuibaV.pifpid process 5052 easinvoker.exe 3796 pbkuibaV.pif -
Loads dropped DLL 1 IoCs
Processes:
easinvoker.exepid process 5052 easinvoker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Vabiukbpuxdbuh.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Vabiukbp = "C:\\Users\\Public\\Libraries\\pbkuibaV.url" Vabiukbpuxdbuh.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5108 5040 WerFault.exe Vabiukbpuxdbuh.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
Vabiukbpuxdbuh.exepowershell.exepid process 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 5040 Vabiukbpuxdbuh.exe 2800 powershell.exe 2800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2800 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Vabiukbpuxdbuh.execmd.exeeasinvoker.execmd.exedescription pid process target process PID 5040 wrote to memory of 5108 5040 Vabiukbpuxdbuh.exe cmd.exe PID 5040 wrote to memory of 5108 5040 Vabiukbpuxdbuh.exe cmd.exe PID 5040 wrote to memory of 5108 5040 Vabiukbpuxdbuh.exe cmd.exe PID 5108 wrote to memory of 2424 5108 cmd.exe cmd.exe PID 5108 wrote to memory of 2424 5108 cmd.exe cmd.exe PID 5108 wrote to memory of 2424 5108 cmd.exe cmd.exe PID 5108 wrote to memory of 2748 5108 cmd.exe xcopy.exe PID 5108 wrote to memory of 2748 5108 cmd.exe xcopy.exe PID 5108 wrote to memory of 2748 5108 cmd.exe xcopy.exe PID 5108 wrote to memory of 4292 5108 cmd.exe cmd.exe PID 5108 wrote to memory of 4292 5108 cmd.exe cmd.exe PID 5108 wrote to memory of 4292 5108 cmd.exe cmd.exe PID 5108 wrote to memory of 5084 5108 cmd.exe xcopy.exe PID 5108 wrote to memory of 5084 5108 cmd.exe xcopy.exe PID 5108 wrote to memory of 5084 5108 cmd.exe xcopy.exe PID 5108 wrote to memory of 4108 5108 cmd.exe cmd.exe PID 5108 wrote to memory of 4108 5108 cmd.exe cmd.exe PID 5108 wrote to memory of 4108 5108 cmd.exe cmd.exe PID 5108 wrote to memory of 1168 5108 cmd.exe xcopy.exe PID 5108 wrote to memory of 1168 5108 cmd.exe xcopy.exe PID 5108 wrote to memory of 1168 5108 cmd.exe xcopy.exe PID 5108 wrote to memory of 5052 5108 cmd.exe easinvoker.exe PID 5108 wrote to memory of 5052 5108 cmd.exe easinvoker.exe PID 5052 wrote to memory of 220 5052 easinvoker.exe cmd.exe PID 5052 wrote to memory of 220 5052 easinvoker.exe cmd.exe PID 5108 wrote to memory of 1904 5108 cmd.exe PING.EXE PID 5108 wrote to memory of 1904 5108 cmd.exe PING.EXE PID 5108 wrote to memory of 1904 5108 cmd.exe PING.EXE PID 220 wrote to memory of 2800 220 cmd.exe powershell.exe PID 220 wrote to memory of 2800 220 cmd.exe powershell.exe PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif PID 5040 wrote to memory of 3796 5040 Vabiukbpuxdbuh.exe pbkuibaV.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\Vabiukbpuxdbuh.exe"C:\Users\Admin\AppData\Local\Temp\Vabiukbpuxdbuh.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\VabiukbpO.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:2424
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:2748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:4292
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:5084 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:4108
-
C:\Windows\SysWOW64\xcopy.exexcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:1168 -
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 63⤵
- Runs ping.exe
PID:1904 -
C:\Users\Public\Libraries\pbkuibaV.pifC:\Users\Public\Libraries\pbkuibaV.pif2⤵
- Executes dropped EXE
PID:3796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 30082⤵
- Program crash
PID:5108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5040 -ip 50401⤵PID:4640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7
-
Filesize
411B
MD555aba243e88f6a6813c117ffe1fa5979
SHA1210b9b028a4b798c837a182321dbf2e50d112816
SHA2565a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2
SHA51268009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
108KB
MD5fb62cc1809d29c333c697ed4595f0c18
SHA166370ebb45aa7d660dc6be31ee98972577e96566
SHA256c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc
SHA5122a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
108KB
MD5fb62cc1809d29c333c697ed4595f0c18
SHA166370ebb45aa7d660dc6be31ee98972577e96566
SHA256c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc
SHA5122a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7
-
Filesize
108KB
MD5fb62cc1809d29c333c697ed4595f0c18
SHA166370ebb45aa7d660dc6be31ee98972577e96566
SHA256c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc
SHA5122a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7