Analysis

  • max time kernel
    4s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01/01/2024, 09:37

General

  • Target

    7c850c3868dc8c8d487a4170e7b37657.exe

  • Size

    123KB

  • MD5

    7c850c3868dc8c8d487a4170e7b37657

  • SHA1

    c89a7eaae9f43c3e5c6f21a92eb0767941bff4de

  • SHA256

    9813c27539fe267678f30a736794a2dea37850c57ccad1a861600f74aa6cc7e1

  • SHA512

    4a2e9dc4491684547751ad6b20293554be3558d412b5518ee888eae69532bc143bef235e07a31de9ae52776661da80e3d8a1b2098b521f2123fc60a33d03c9bd

  • SSDEEP

    3072:pSguQ1aY8KgE6noV5lG53+VW/rS1Gp5tcT4EbwVBn:MjQ1MaP5lW+k/rxcT4EbwVBn

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 14 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c850c3868dc8c8d487a4170e7b37657.exe
    "C:\Users\Admin\AppData\Local\Temp\7c850c3868dc8c8d487a4170e7b37657.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\7c850c3868dc8c8d487a4170e7b37657.exe
      C:\Users\Admin\AppData\Local\Temp\7c850c3868dc8c8d487a4170e7b37657.exe
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\7c850c3868dc8c8d487a4170e7b37657.exe"
        3⤵
          PID:1148
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
    • C:\Windows\mstwain32.exe
      C:\Windows\mstwain32.exe
      1⤵
        PID:1528

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1148-29-0x0000000000400000-0x0000000000416000-memory.dmp

              Filesize

              88KB

            • memory/1148-22-0x0000000000400000-0x0000000000416000-memory.dmp

              Filesize

              88KB

            • memory/1148-26-0x0000000000240000-0x0000000000256000-memory.dmp

              Filesize

              88KB

            • memory/1204-3-0x00000000002E0000-0x00000000002F6000-memory.dmp

              Filesize

              88KB

            • memory/1204-6-0x0000000000400000-0x0000000000416000-memory.dmp

              Filesize

              88KB

            • memory/1204-0-0x0000000000400000-0x0000000000416000-memory.dmp

              Filesize

              88KB

            • memory/1528-49-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-43-0x00000000022C0000-0x00000000022C1000-memory.dmp

              Filesize

              4KB

            • memory/1528-32-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-38-0x00000000001D0000-0x00000000001D1000-memory.dmp

              Filesize

              4KB

            • memory/1528-39-0x0000000002310000-0x000000000231E000-memory.dmp

              Filesize

              56KB

            • memory/1528-42-0x00000000753A0000-0x00000000753B4000-memory.dmp

              Filesize

              80KB

            • memory/1528-41-0x0000000077540000-0x0000000077630000-memory.dmp

              Filesize

              960KB

            • memory/1528-34-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-33-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-31-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-60-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-59-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-58-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-57-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-56-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-55-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-44-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-45-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-46-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-47-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-48-0x0000000077540000-0x0000000077630000-memory.dmp

              Filesize

              960KB

            • memory/1528-54-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-50-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-51-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1528-53-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/2792-7-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/2792-8-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/2792-18-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/2792-19-0x0000000002AE0000-0x0000000002AF6000-memory.dmp

              Filesize

              88KB

            • memory/2792-20-0x0000000002AE0000-0x0000000002AF6000-memory.dmp

              Filesize

              88KB

            • memory/2792-4-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/2792-9-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB