Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 16:28

General

  • Target

    2d20eefd4886c63b3367217a790b8b98.exe

  • Size

    136KB

  • MD5

    2d20eefd4886c63b3367217a790b8b98

  • SHA1

    3ca557334bff6b6bbb31c0523eb1c9b4458d410e

  • SHA256

    c6e291b4c0faaaa00e6899153fac37dcdf40ddd032c11c4e4c3c911f85973cba

  • SHA512

    ce261654e68a867cc2326bceeebf1f3a79f968c5ed2860fdf4f97b8dfc6c230488c9574ec091462794f300bd06e77e34727f76a3fafa9ebf75fb2d41a74a9430

  • SSDEEP

    3072:mJ6n9YuRedGp91vTVHAEqpaXhY2ARITbI1GFKX:mJiuGphHpYaXhY3RITbI1Gw

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 13 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d20eefd4886c63b3367217a790b8b98.exe
    "C:\Users\Admin\AppData\Local\Temp\2d20eefd4886c63b3367217a790b8b98.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\decrypted.exe
      "C:\Users\Admin\AppData\Local\Temp\decrypted.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2840

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\decrypted.exe

          Filesize

          92KB

          MD5

          72df88025179cc05120404ff49f391c2

          SHA1

          75ef72c13b29f20924f8e270c20901f993e391df

          SHA256

          38efa010a50ee42d8ef7d66ccbe43ee125d619c3312c083e85a051f7086c8494

          SHA512

          6aa405c73f19239a74c5e68e46737c84b5cf09ee75b63d0c211a3f6d27c953235cbce186451678375325c81f99f6b80bfafe0884322c616c13c94301f61e0ce3

        • memory/2220-12-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2220-0-0x0000000000400000-0x0000000000407000-memory.dmp

          Filesize

          28KB

        • memory/2840-27-0x00000000002F0000-0x00000000002F8000-memory.dmp

          Filesize

          32KB

        • memory/2840-33-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-14-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2840-24-0x0000000074AE0000-0x0000000074AF4000-memory.dmp

          Filesize

          80KB

        • memory/2840-25-0x00000000005E0000-0x00000000005E1000-memory.dmp

          Filesize

          4KB

        • memory/2840-21-0x00000000005F0000-0x00000000005FE000-memory.dmp

          Filesize

          56KB

        • memory/2840-26-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-28-0x00000000005F0000-0x00000000005FE000-memory.dmp

          Filesize

          56KB

        • memory/2840-13-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-29-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-30-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-23-0x0000000075D70000-0x0000000075E60000-memory.dmp

          Filesize

          960KB

        • memory/2840-36-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-39-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-42-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-45-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-48-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-51-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-54-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-57-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-60-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-63-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB

        • memory/2840-66-0x0000000000400000-0x0000000000450000-memory.dmp

          Filesize

          320KB