Analysis
-
max time kernel
31s -
max time network
43s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 23:35
Behavioral task
behavioral1
Sample
abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe
-
Size
1.3MB
-
MD5
0d0e5d826209927eb07f4e393eff6f90
-
SHA1
0cc3c1a211c87f4b13aea8a53b043dcdc0a375d9
-
SHA256
abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477
-
SHA512
7750dfff7fe5138c8850e2141cd1e7b7c44b95a7693c82056bdf9372bea7033ce93b4ec558533afdefb63d99885822f2c9dda4e18cfc7fa3ee266c9663fdd0f3
-
SSDEEP
24576:L8EX1B+OLhKrDdPGrevewoRpaK8ui+8qG7Edy3+0:9Brm685j3+0
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral2/memory/4228-19-0x0000000000400000-0x000000000055D000-memory.dmp modiloader_stage2 -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4768 netsh.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation VnHaxLoader.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dae31c02cb06222e776b9ccb9207edb1.exe system.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dae31c02cb06222e776b9ccb9207edb1.exe system.exe -
Executes dropped EXE 8 IoCs
pid Process 400 Server.exe 5072 VnHaxLoader.exe 1416 system.exe 4816 ._cache_VnHaxLoader.exe 4052 Synaptics.exe 116 ._cache_Synaptics.exe 4312 ha3sZkx3q6ulY9.exe 4224 pFpWWC8TEgmmgk.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dae31c02cb06222e776b9ccb9207edb1 = "\"C:\\Users\\Admin\\AppData\\Roaming\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\dae31c02cb06222e776b9ccb9207edb1 = "\"C:\\Users\\Admin\\AppData\\Roaming\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" VnHaxLoader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_VnHaxLoader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ha3sZkx3q6ulY9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pFpWWC8TEgmmgk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VnHaxLoader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ VnHaxLoader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1240 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1416 system.exe 1416 system.exe 1416 system.exe 1416 system.exe 1416 system.exe 1416 system.exe 1416 system.exe 1416 system.exe 1416 system.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4816 ._cache_VnHaxLoader.exe Token: SeDebugPrivilege 116 ._cache_Synaptics.exe Token: SeDebugPrivilege 4312 ha3sZkx3q6ulY9.exe Token: SeDebugPrivilege 4224 pFpWWC8TEgmmgk.exe Token: SeDebugPrivilege 1416 system.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1240 EXCEL.EXE 1240 EXCEL.EXE 1240 EXCEL.EXE 1240 EXCEL.EXE 1240 EXCEL.EXE 1240 EXCEL.EXE 1240 EXCEL.EXE 1240 EXCEL.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4228 wrote to memory of 400 4228 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 82 PID 4228 wrote to memory of 400 4228 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 82 PID 4228 wrote to memory of 400 4228 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 82 PID 4228 wrote to memory of 5072 4228 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 83 PID 4228 wrote to memory of 5072 4228 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 83 PID 4228 wrote to memory of 5072 4228 abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe 83 PID 400 wrote to memory of 1416 400 Server.exe 84 PID 400 wrote to memory of 1416 400 Server.exe 84 PID 400 wrote to memory of 1416 400 Server.exe 84 PID 1416 wrote to memory of 4768 1416 system.exe 85 PID 1416 wrote to memory of 4768 1416 system.exe 85 PID 1416 wrote to memory of 4768 1416 system.exe 85 PID 5072 wrote to memory of 4816 5072 VnHaxLoader.exe 87 PID 5072 wrote to memory of 4816 5072 VnHaxLoader.exe 87 PID 5072 wrote to memory of 4816 5072 VnHaxLoader.exe 87 PID 5072 wrote to memory of 4052 5072 VnHaxLoader.exe 89 PID 5072 wrote to memory of 4052 5072 VnHaxLoader.exe 89 PID 5072 wrote to memory of 4052 5072 VnHaxLoader.exe 89 PID 4052 wrote to memory of 116 4052 Synaptics.exe 90 PID 4052 wrote to memory of 116 4052 Synaptics.exe 90 PID 4052 wrote to memory of 116 4052 Synaptics.exe 90 PID 4816 wrote to memory of 4312 4816 ._cache_VnHaxLoader.exe 94 PID 4816 wrote to memory of 4312 4816 ._cache_VnHaxLoader.exe 94 PID 4816 wrote to memory of 4312 4816 ._cache_VnHaxLoader.exe 94 PID 116 wrote to memory of 4224 116 ._cache_Synaptics.exe 97 PID 116 wrote to memory of 4224 116 ._cache_Synaptics.exe 97 PID 116 wrote to memory of 4224 116 ._cache_Synaptics.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe"C:\Users\Admin\AppData\Local\Temp\abe7301bf2f32f652c0317068168387a2828f27d1c755e2fda2336c0208c7477N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\system.exe" "system.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4768
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\VnHaxLoader.exe"C:\Users\Admin\AppData\Local\Temp\VnHaxLoader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\._cache_VnHaxLoader.exe"C:\Users\Admin\AppData\Local\Temp\._cache_VnHaxLoader.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\ha3sZkx3q6ulY9.exeC:\Users\Admin\AppData\Local\Temp\._cache_VnHaxLoader.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Users\Admin\AppData\Local\Temp\pFpWWC8TEgmmgk.exeC:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1240
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
570KB
MD514d46a9cd56d0da083c316ca9f80a001
SHA1549c08fb626f69f2dbb1f0d80e0247ad791880a7
SHA256736999c63ce30d23e5f30b1cafc4ecfe4ce0411c2aaa69e762ed8f7286e63e66
SHA512f74dded1913aef8442f653ada06d672a73cfdee51257a2747558520b85441b26cc6a7a39670d35800a8fc25065f19a21023154d3a98df875c5fe0463641aac30
-
Filesize
21KB
MD54aec6306e1a24f11bf57c58503070032
SHA157ea585bebd944aeac4d314915ee046ef4b500c8
SHA256b67716e7722ca91152214142408827915c715fe8898923812e8966f55ef59155
SHA512615e567cf3bea1e3796761b53c1600851d442643b0da9b6391806c6b0bb32d7c7e1f79e1006f1221efe11f9ca233a987b8df2d65112f371dc3cb3b0bceb22c8d
-
Filesize
29KB
MD5e8859169d3e803cc1a7aa9a98b13e5d7
SHA11c9e97262eff1ed0a2ef05590661bd74c7546df2
SHA25660d110d1f918610754ec9c9919b7beaa8ddef6c3bff2ae00499593652f339ab4
SHA5122ef847ecea75ff90410ac4f776b467898d17dd01622e55a7ff75050acf2725d1568ffc45680d7058e450d435fdbbcf77b3017fb3cb32f2da5167e53aed62b0a7
-
Filesize
1.3MB
MD581182d0ae27b28498dcd8820682ae70b
SHA1daf3e3447a9cd7d732144319116a3284ea75ef61
SHA2566a0a53359f71be40fc8542d147773bd8f951afb0f800bf8f6eaec71c562a8989
SHA5127479cd1a2ef9dcc68dccf79e3e9a94319912f402b9cfd37f429db1a8c2fb59bfae7abb6810df56d1d068476cb1e9a7aaddd5c15c1583ac88a13e5ddce308b725
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
2.7MB
MD565530d1835bf07aa364695a81116ebcb
SHA14a43e4410f8ea98a6c97aa1defa5b533d04c6930
SHA256add4c84b9f3e2781009544d843ce02801e47c20e9a94fc5debd7ec7cac2a0d54
SHA51218c4743dc8d6c843aa3f502f91c39b7b2bd8fc3951f8bb43fe3d31f98b0d6ede1f56571cc87645235d477b23eb34afe3a1e2499a17347bf26d7c2f238c6e788d