Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21/07/2024, 16:26
Static task
static1
Behavioral task
behavioral1
Sample
modspiz.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
modspiz.exe
Resource
win10v2004-20240709-en
General
-
Target
modspiz.exe
-
Size
73.0MB
-
MD5
ae7d85cf0430d043044a1ca6245b56ac
-
SHA1
6978bbd6092b7e73e319b2273292ad6057657f0f
-
SHA256
ba43492356bfced1b66531776d1c1e875739779ba3110cb94320ea4f77c2bfb4
-
SHA512
c43686fb796d82b9b13a3fe527a4f4f9f5e0845a643fbc5ff7f738d368107cddc13b48646397f07ff5f1ad751b50cf0f26621bfaedef50511f4e5f99f01cb0fb
-
SSDEEP
1572864:rI2x6vSwY76NapdidyEmwSDzBzSOiBIn/rCnuR6ZT1vGil5VSy:rI2xgSv7sKimRzVj1/rCLjl5x
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2712 source_prepared.exe 1696 source_prepared.exe 1096 Process not Found -
Loads dropped DLL 4 IoCs
pid Process 2748 modspiz.exe 2712 source_prepared.exe 1696 source_prepared.exe 1096 Process not Found -
resource yara_rule behavioral1/files/0x000400000001d321-1272.dat upx behavioral1/memory/1696-1274-0x000007FEF5090000-0x000007FEF54FE000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3176 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: 33 3128 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3128 AUDIODG.EXE Token: 33 3128 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3128 AUDIODG.EXE Token: SeDebugPrivilege 3176 taskmgr.exe -
Suspicious use of FindShellTrayWindow 32 IoCs
pid Process 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2748 wrote to memory of 2712 2748 modspiz.exe 31 PID 2748 wrote to memory of 2712 2748 modspiz.exe 31 PID 2748 wrote to memory of 2712 2748 modspiz.exe 31 PID 2712 wrote to memory of 1696 2712 source_prepared.exe 32 PID 2712 wrote to memory of 1696 2712 source_prepared.exe 32 PID 2712 wrote to memory of 1696 2712 source_prepared.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\modspiz.exe"C:\Users\Admin\AppData\Local\Temp\modspiz.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\source_prepared.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\source_prepared.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\source_prepared.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\source_prepared.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1696
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1624
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5933b49da4d229294aad0c6a805ad2d71
SHA19828e3ce504151c2f933173ef810202d405510a4
SHA256ab3e996db016ba87004a3c4227313a86919ff6195eb4b03ac1ce523f126f2206
SHA5126023188f3b412dd12c2d4f3a8e279dcace945b6e24e1f6bbd4e49a5d2939528620ceb9a5f77b9a47d2d0454e472e2999240b81bed0239e7e400a4e25c96e1165