Analysis
-
max time kernel
33s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 17:31
Behavioral task
behavioral1
Sample
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
2019-09-02_22-41-10.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
file (1).exe
Resource
win10v2004-20240426-en
General
-
Target
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe
-
Size
609KB
-
MD5
347d7700eb4a4537df6bb7492ca21702
-
SHA1
983189dab4b523e19f8efd35eee4d7d43d84aca2
-
SHA256
a9963808a1a358d6ee26ab88bdab4add50512de1a863aa79937815444ee64da8
-
SHA512
5efb1bce5b5fe74c886126c7bf3627628842a73d31550aee61b71e462b0cc4256b07ae2dc8c207917c5e134c15b8b1d5f3bbbd76724a9b12188f32ba48c25ac9
-
SSDEEP
12288:Y71ezsKspcx7aSekHeX/BoVrWyrl/XYUx58wT7tRw:IYzsDyAS/HeyWql/XYUz8wTDw
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe -
ModiLoader Second Stage 2 IoCs
Processes:
resource yara_rule behavioral1/memory/852-3-0x0000000000400000-0x000000000049F000-memory.dmp modiloader_stage2 behavioral1/memory/3172-13-0x0000000001600000-0x0000000001702000-memory.dmp modiloader_stage2 -
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7os9771oe3w7.exe )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7os9771oe3w7.exe\DisableExceptionChainValidation )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "qrjnevj.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Google Updater 5.0 = "C:\\ProgramData\\Google Updater 5.0\\7os9771oe3w7.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater 5.0 = "\"C:\\ProgramData\\Google Updater 5.0\\7os9771oe3w7.exe\"" explorer.exe -
Processes:
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exeexplorer.exepid process 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe 3172 explorer.exe 3172 explorer.exe 3172 explorer.exe 3172 explorer.exe 3172 explorer.exe 3172 explorer.exe 3172 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exedescription pid process target process PID 852 set thread context of 4700 852 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4552 3172 WerFault.exe explorer.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
explorer.exepid process 3172 explorer.exe 3172 explorer.exe 3172 explorer.exe 3172 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exepid process 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exepid process 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
Processes:
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exeexplorer.exedescription pid process Token: SeDebugPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeRestorePrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeBackupPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeLoadDriverPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeCreatePagefilePrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeShutdownPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeTakeOwnershipPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeChangeNotifyPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeCreateTokenPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeMachineAccountPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeSecurityPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeAssignPrimaryTokenPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeCreateGlobalPrivilege 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: 33 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe Token: SeDebugPrivilege 3172 explorer.exe Token: SeRestorePrivilege 3172 explorer.exe Token: SeBackupPrivilege 3172 explorer.exe Token: SeLoadDriverPrivilege 3172 explorer.exe Token: SeCreatePagefilePrivilege 3172 explorer.exe Token: SeShutdownPrivilege 3172 explorer.exe Token: SeTakeOwnershipPrivilege 3172 explorer.exe Token: SeChangeNotifyPrivilege 3172 explorer.exe Token: SeCreateTokenPrivilege 3172 explorer.exe Token: SeMachineAccountPrivilege 3172 explorer.exe Token: SeSecurityPrivilege 3172 explorer.exe Token: SeAssignPrimaryTokenPrivilege 3172 explorer.exe Token: SeCreateGlobalPrivilege 3172 explorer.exe Token: 33 3172 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exedescription pid process target process PID 852 wrote to memory of 4700 852 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe PID 852 wrote to memory of 4700 852 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe PID 852 wrote to memory of 4700 852 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe PID 852 wrote to memory of 4700 852 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe PID 852 wrote to memory of 4700 852 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe PID 4700 wrote to memory of 3172 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe explorer.exe PID 4700 wrote to memory of 3172 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe explorer.exe PID 4700 wrote to memory of 3172 4700 )}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe"C:\Users\Admin\AppData\Local\Temp\)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe"C:\Users\Admin\AppData\Local\Temp\)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe"2⤵
- Sets file execution options in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 11204⤵
- Program crash
PID:4552
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3172 -ip 31721⤵PID:3964
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1