Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 03:51
Behavioral task
behavioral1
Sample
26fd3b845333438574c0f8a29ade2cc2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
26fd3b845333438574c0f8a29ade2cc2.exe
Resource
win10v2004-20231222-en
General
-
Target
26fd3b845333438574c0f8a29ade2cc2.exe
-
Size
154KB
-
MD5
26fd3b845333438574c0f8a29ade2cc2
-
SHA1
22dd22de7efab08018c9c4f5400ec6052cdfbf15
-
SHA256
40b878d3b576b37c4620edba8f5cbddbfb7a2246e106fa8a752ee44965d804e5
-
SHA512
1233023f3bf893dd436628ca3a5c77d6618d70597df5f12983b588cc91fe6bf0d3f5240d63c5009dce189861fda6f924044d7c1b4390479a94e9fc48be1f6e8c
-
SSDEEP
3072:tvgCgU5nG7iqaL0rhPvRhz2zgHi66GW6fhZGMaM1lirMgZsq01k:xhJG78Lm15AEzRW67G0TWsqn
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral1/memory/3008-3-0x0000000000400000-0x000000000042D000-memory.dmp modiloader_stage2 behavioral1/files/0x000c000000016cb4-2.dat modiloader_stage2 behavioral1/memory/2804-191-0x0000000010410000-0x0000000010465000-memory.dmp modiloader_stage2 behavioral1/memory/2804-209-0x0000000010410000-0x0000000010465000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
pid Process 2748 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2884 netservice.exe -
resource yara_rule behavioral1/memory/2804-191-0x0000000010410000-0x0000000010465000-memory.dmp upx behavioral1/memory/2804-209-0x0000000010410000-0x0000000010465000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2884 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2748 3008 26fd3b845333438574c0f8a29ade2cc2.exe 28 PID 3008 wrote to memory of 2748 3008 26fd3b845333438574c0f8a29ade2cc2.exe 28 PID 3008 wrote to memory of 2748 3008 26fd3b845333438574c0f8a29ade2cc2.exe 28 PID 3008 wrote to memory of 2748 3008 26fd3b845333438574c0f8a29ade2cc2.exe 28 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31 PID 2884 wrote to memory of 2804 2884 netservice.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\26fd3b845333438574c0f8a29ade2cc2.exe"C:\Users\Admin\AppData\Local\Temp\26fd3b845333438574c0f8a29ade2cc2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\26fd3b845333438574c0f8a29ade2cc2.exe"2⤵
- Deletes itself
PID:2748
-
-
C:\Users\Admin\Favorites\netservice.exeC:\Users\Admin\Favorites\netservice.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe2⤵PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154KB
MD526fd3b845333438574c0f8a29ade2cc2
SHA122dd22de7efab08018c9c4f5400ec6052cdfbf15
SHA25640b878d3b576b37c4620edba8f5cbddbfb7a2246e106fa8a752ee44965d804e5
SHA5121233023f3bf893dd436628ca3a5c77d6618d70597df5f12983b588cc91fe6bf0d3f5240d63c5009dce189861fda6f924044d7c1b4390479a94e9fc48be1f6e8c