Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
31/05/2023, 08:30
Static task
static1
Behavioral task
behavioral1
Sample
Nbvkrvfanxfmla.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Nbvkrvfanxfmla.exe
Resource
win10v2004-20230220-en
General
-
Target
Nbvkrvfanxfmla.exe
-
Size
899KB
-
MD5
6afa6592e709e8a3bd291d579ee140b0
-
SHA1
c45d7695612191c4630825759d1ee90efeb5f63c
-
SHA256
ad5131dfaba269367d500cd343ccc1956434b4cb21c2fcd163545c433deded66
-
SHA512
bdfb0e2d89089f8ec019e8b23687de9d0bb9f45b6194631f73df6def6698058187071da0300502ea4df566e46b1f1b02244b1dc0bae0a7801090886f9d992c91
-
SSDEEP
12288:H7uk7C8LDMu42r0Dyo6Te5rf1C7nh5YaGNr23ax56pw1MJf:HC52r0WorR4Dw23i+w1
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral2/memory/2868-134-0x0000000003FB0000-0x0000000003FE2000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation afvrkvbN.pif -
Executes dropped EXE 1 IoCs
pid Process 3776 afvrkvbN.pif -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nbvkrvfa = "C:\\Users\\Public\\Libraries\\afvrkvbN.url" Nbvkrvfanxfmla.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3776 set thread context of 3232 3776 afvrkvbN.pif 55 PID 1848 set thread context of 3232 1848 NETSTAT.EXE 55 -
Program crash 1 IoCs
pid pid_target Process procid_target 4416 2976 WerFault.exe 93 -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1848 NETSTAT.EXE -
description ioc Process Key created \Registry\User\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 NETSTAT.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 15 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 17 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 3776 afvrkvbN.pif 3776 afvrkvbN.pif 3776 afvrkvbN.pif 3776 afvrkvbN.pif 3776 afvrkvbN.pif 3776 afvrkvbN.pif 3776 afvrkvbN.pif 3776 afvrkvbN.pif 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3232 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 3776 afvrkvbN.pif 3776 afvrkvbN.pif 3776 afvrkvbN.pif 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE 1848 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3776 afvrkvbN.pif Token: SeDebugPrivilege 1848 NETSTAT.EXE Token: SeShutdownPrivilege 3232 Explorer.EXE Token: SeCreatePagefilePrivilege 3232 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2868 wrote to memory of 3776 2868 Nbvkrvfanxfmla.exe 84 PID 2868 wrote to memory of 3776 2868 Nbvkrvfanxfmla.exe 84 PID 2868 wrote to memory of 3776 2868 Nbvkrvfanxfmla.exe 84 PID 2868 wrote to memory of 3776 2868 Nbvkrvfanxfmla.exe 84 PID 2868 wrote to memory of 3776 2868 Nbvkrvfanxfmla.exe 84 PID 2868 wrote to memory of 3776 2868 Nbvkrvfanxfmla.exe 84 PID 3232 wrote to memory of 1848 3232 Explorer.EXE 85 PID 3232 wrote to memory of 1848 3232 Explorer.EXE 85 PID 3232 wrote to memory of 1848 3232 Explorer.EXE 85 PID 1848 wrote to memory of 2976 1848 NETSTAT.EXE 93 PID 1848 wrote to memory of 2976 1848 NETSTAT.EXE 93 PID 1848 wrote to memory of 2976 1848 NETSTAT.EXE 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Users\Admin\AppData\Local\Temp\Nbvkrvfanxfmla.exe"C:\Users\Admin\AppData\Local\Temp\Nbvkrvfanxfmla.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Public\Libraries\afvrkvbN.pif"C:\Users\Public\Libraries\afvrkvbN.pif"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2976
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2976 -s 1364⤵
- Program crash
PID:4416
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 436 -p 2976 -ip 29761⤵PID:2892
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6