Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 18:06
Static task
static1
Behavioral task
behavioral1
Sample
00094ef2636275cdd3e022941bd57230.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
00094ef2636275cdd3e022941bd57230.exe
Resource
win10v2004-20231215-en
General
-
Target
00094ef2636275cdd3e022941bd57230.exe
-
Size
804KB
-
MD5
00094ef2636275cdd3e022941bd57230
-
SHA1
4934301ca4b4b7e49702ca3214b6afad00ba0b10
-
SHA256
5fe8ce1e015ec5141541e626be8530a3b6e59cb347e7ffe62639be9fecd9b0e3
-
SHA512
186353dafcac06d13d9609dc5dfb8f94ec4340ae6b485a12540bc813c722df5369517a3d1f223bbf72864209b0ef3509fd7c1d4ad3f3647ee47d383e6aa4a672
-
SSDEEP
12288:MGktoHAF1IE4LIeCTZjTgo4WYBJBqryw747zHK5rs:MGvgnINIvHnIyOt7zHK5w
Malware Config
Extracted
bitrat
1.38
resereved.nerdpol.ovh:2222
-
communication_password
fcd00fab862bedcfb751b33b1e906e2c
-
tor_process
tor
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/memory/2896-2-0x00000000003D0000-0x00000000003EB000-memory.dmp modiloader_stage2 behavioral1/memory/2896-61-0x0000000005670000-0x00000000057FF000-memory.dmp modiloader_stage2 -
resource yara_rule behavioral1/memory/2896-107-0x0000000010410000-0x00000000107F4000-memory.dmp upx behavioral1/memory/2664-127-0x0000000010410000-0x00000000107F4000-memory.dmp upx behavioral1/memory/2664-130-0x0000000010410000-0x00000000107F4000-memory.dmp upx behavioral1/memory/2664-131-0x0000000010410000-0x00000000107F4000-memory.dmp upx behavioral1/memory/2664-132-0x0000000010410000-0x00000000107F4000-memory.dmp upx behavioral1/memory/2664-141-0x0000000010410000-0x00000000107F4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\Iplkfda = "C:\\Users\\Public\\Libraries\\adfklpI.url" 00094ef2636275cdd3e022941bd57230.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2664 ieinstal.exe 2664 ieinstal.exe 2664 ieinstal.exe 2664 ieinstal.exe -
Modifies registry key 1 TTPs 3 IoCs
pid Process 2076 reg.exe 1988 reg.exe 2296 reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 00094ef2636275cdd3e022941bd57230.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 00094ef2636275cdd3e022941bd57230.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 00094ef2636275cdd3e022941bd57230.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 00094ef2636275cdd3e022941bd57230.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2664 ieinstal.exe Token: SeShutdownPrivilege 2664 ieinstal.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2664 ieinstal.exe 2664 ieinstal.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2664 2896 00094ef2636275cdd3e022941bd57230.exe 30 PID 2896 wrote to memory of 2228 2896 00094ef2636275cdd3e022941bd57230.exe 31 PID 2896 wrote to memory of 2228 2896 00094ef2636275cdd3e022941bd57230.exe 31 PID 2896 wrote to memory of 2228 2896 00094ef2636275cdd3e022941bd57230.exe 31 PID 2896 wrote to memory of 2228 2896 00094ef2636275cdd3e022941bd57230.exe 31 PID 2228 wrote to memory of 2272 2228 cmd.exe 37 PID 2228 wrote to memory of 2272 2228 cmd.exe 37 PID 2228 wrote to memory of 2272 2228 cmd.exe 37 PID 2228 wrote to memory of 2272 2228 cmd.exe 37 PID 2272 wrote to memory of 1988 2272 cmd.exe 36 PID 2272 wrote to memory of 1988 2272 cmd.exe 36 PID 2272 wrote to memory of 1988 2272 cmd.exe 36 PID 2272 wrote to memory of 1988 2272 cmd.exe 36 PID 2272 wrote to memory of 2076 2272 cmd.exe 35 PID 2272 wrote to memory of 2076 2272 cmd.exe 35 PID 2272 wrote to memory of 2076 2272 cmd.exe 35 PID 2272 wrote to memory of 2076 2272 cmd.exe 35 PID 2272 wrote to memory of 2936 2272 cmd.exe 34 PID 2272 wrote to memory of 2936 2272 cmd.exe 34 PID 2272 wrote to memory of 2936 2272 cmd.exe 34 PID 2272 wrote to memory of 2936 2272 cmd.exe 34 PID 2896 wrote to memory of 1448 2896 00094ef2636275cdd3e022941bd57230.exe 38 PID 2896 wrote to memory of 1448 2896 00094ef2636275cdd3e022941bd57230.exe 38 PID 2896 wrote to memory of 1448 2896 00094ef2636275cdd3e022941bd57230.exe 38 PID 2896 wrote to memory of 1448 2896 00094ef2636275cdd3e022941bd57230.exe 38 PID 1448 wrote to memory of 2296 1448 cmd.exe 40 PID 1448 wrote to memory of 2296 1448 cmd.exe 40 PID 1448 wrote to memory of 2296 1448 cmd.exe 40 PID 1448 wrote to memory of 2296 1448 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\00094ef2636275cdd3e022941bd57230.exe"C:\Users\Admin\AppData\Local\Temp\00094ef2636275cdd3e022941bd57230.exe"1⤵
- Adds Run key to start application
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Program Files (x86)\internet explorer\ieinstal.exe"C:\Program Files (x86)\internet explorer\ieinstal.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2664
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Public\Trast.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2272
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Public\nest.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f3⤵
- Modifies registry key
PID:2296
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I1⤵PID:2936
-
C:\Windows\SysWOW64\reg.exereg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "1⤵
- Modifies registry key
PID:2076
-
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f1⤵
- Modifies registry key
PID:1988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
34B
MD54068c9f69fcd8a171c67f81d4a952a54
SHA14d2536a8c28cdcc17465e20d6693fb9e8e713b36
SHA25624222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810
SHA512a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d
-
Filesize
250B
MD5eaf8d967454c3bbddbf2e05a421411f8
SHA16170880409b24de75c2dc3d56a506fbff7f6622c
SHA256f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56
SHA512fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9
-
Filesize
53B
MD58ada51400b7915de2124baaf75e3414c
SHA11a7b9db12184ab7fd7fce1c383f9670a00adb081
SHA25645aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7
SHA5129afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68