Analysis

  • max time kernel
    148s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    07/01/2024, 23:37

General

  • Target

    4a12d4082f4c660e926e19e4c966ca30.exe

  • Size

    856KB

  • MD5

    4a12d4082f4c660e926e19e4c966ca30

  • SHA1

    51e4a31c074e37c7dcde627d7defd45a81c0782a

  • SHA256

    5e76e8f8e7f72d6f41db7267a13862d772e00583f89fe5c9fbfbd8192b9526bc

  • SHA512

    3afff00173474b958f83778d185ace5e440673886d5d7b25f31feec5e04a873395fc003409d066c1b040b4fccc0f9397a49bba02b448c38a2c023a915c1ef493

  • SSDEEP

    12288:cJjCWhgzbBM8PtV9m2YkA4UrCuMtfQBSo7n4fUT2a6A2QeTF0XhMdUyGtd:cJmmgPnPikA43xsr4Y2a6A2nChuUr

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 18 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    • Executes dropped EXE
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\4a12d4082f4c660e926e19e4c966ca30.exe
      "C:\Users\Admin\AppData\Local\Temp\4a12d4082f4c660e926e19e4c966ca30.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Users\Admin\AppData\Local\Temp\4a12d4082f4c660e926e19e4c966ca30.exe
        4a12d4082f4c660e926e19e4c966ca30.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Users\Admin\HM23Yh.exe
          C:\Users\Admin\HM23Yh.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c tasklist&&del HM23Yh.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2912
          • C:\Users\Admin\giuku.exe
            "C:\Users\Admin\giuku.exe"
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:2020
        • C:\Users\Admin\awhost.exe
          C:\Users\Admin\awhost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Users\Admin\awhost.exe
            awhost.exe
            5⤵
            • Executes dropped EXE
            • Maps connected drives based on registry
            • Suspicious behavior: EnumeratesProcesses
            PID:2396
        • C:\Users\Admin\bwhost.exe
          C:\Users\Admin\bwhost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2964
          • C:\Users\Admin\bwhost.exe
            bwhost.exe
            5⤵
            • Executes dropped EXE
            • Maps connected drives based on registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1524
        • C:\Users\Admin\cwhost.exe
          C:\Users\Admin\cwhost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2028
        • C:\Users\Admin\dwhost.exe
          C:\Users\Admin\dwhost.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1312
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe"
            5⤵
              PID:1900
          • C:\Users\Admin\ewhost.exe
            C:\Users\Admin\ewhost.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1528
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c tasklist&&del 4a12d4082f4c660e926e19e4c966ca30.exe
            4⤵
            • Deletes itself
            PID:2688
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs
      1⤵
        PID:868
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          2⤵
            PID:1552
        • C:\Windows\system32\csrss.exe
          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
          1⤵
          • Executes dropped EXE
          • Drops desktop.ini file(s)
          • Suspicious use of UnmapMainImage
          PID:336
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          1⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2768
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          1⤵
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1684
        • C:\Users\Admin\AppData\Local\9b7b7593\X
          193.105.154.210:80
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1976
        • C:\Windows\system32\wbem\wmiprvse.exe
          C:\Windows\system32\wbem\wmiprvse.exe -Embedding
          1⤵
            PID:1212
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            1⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2432

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/336-136-0x0000000002390000-0x00000000023A2000-memory.dmp

                  Filesize

                  72KB

                • memory/336-133-0x0000000002390000-0x00000000023A2000-memory.dmp

                  Filesize

                  72KB

                • memory/868-230-0x0000000000DE0000-0x0000000000DEB000-memory.dmp

                  Filesize

                  44KB

                • memory/868-213-0x0000000000DC0000-0x0000000000DC8000-memory.dmp

                  Filesize

                  32KB

                • memory/868-224-0x0000000000DE0000-0x0000000000DEB000-memory.dmp

                  Filesize

                  44KB

                • memory/1240-169-0x0000000002E50000-0x0000000002E51000-memory.dmp

                  Filesize

                  4KB

                • memory/1240-195-0x0000000002E70000-0x0000000002E7B000-memory.dmp

                  Filesize

                  44KB

                • memory/1240-170-0x0000000002E70000-0x0000000002E7B000-memory.dmp

                  Filesize

                  44KB

                • memory/1312-181-0x0000000000470000-0x0000000000570000-memory.dmp

                  Filesize

                  1024KB

                • memory/1312-180-0x0000000000400000-0x0000000000462FF0-memory.dmp

                  Filesize

                  395KB

                • memory/1312-149-0x0000000000470000-0x0000000000570000-memory.dmp

                  Filesize

                  1024KB

                • memory/1312-185-0x0000000000470000-0x0000000000570000-memory.dmp

                  Filesize

                  1024KB

                • memory/1312-184-0x0000000000400000-0x0000000000462FF0-memory.dmp

                  Filesize

                  395KB

                • memory/1312-147-0x0000000000400000-0x0000000000462FF0-memory.dmp

                  Filesize

                  395KB

                • memory/1524-96-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/1524-82-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/1524-98-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/1524-99-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/1524-97-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/1524-80-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/1524-87-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/1524-84-0x0000000000400000-0x0000000000428000-memory.dmp

                  Filesize

                  160KB

                • memory/1684-122-0x00000000003F0000-0x0000000000409000-memory.dmp

                  Filesize

                  100KB

                • memory/1684-118-0x00000000000F0000-0x0000000000105000-memory.dmp

                  Filesize

                  84KB

                • memory/1684-116-0x00000000003F0000-0x0000000000409000-memory.dmp

                  Filesize

                  100KB

                • memory/1684-127-0x00000000003F0000-0x0000000000409000-memory.dmp

                  Filesize

                  100KB

                • memory/1872-107-0x00000000002C0000-0x0000000000304000-memory.dmp

                  Filesize

                  272KB

                • memory/1872-0-0x0000000000400000-0x000000000052D000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1872-6-0x0000000000400000-0x000000000052D000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1872-14-0x0000000000400000-0x000000000052D000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1872-13-0x0000000000400000-0x000000000052D000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1872-12-0x0000000000400000-0x000000000052D000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1872-95-0x0000000000400000-0x000000000052D000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1872-207-0x0000000000400000-0x000000000052D000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1872-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1872-4-0x0000000000400000-0x000000000052D000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1872-2-0x0000000000400000-0x000000000052D000-memory.dmp

                  Filesize

                  1.2MB

                • memory/2028-108-0x0000000000400000-0x0000000000444000-memory.dmp

                  Filesize

                  272KB

                • memory/2028-176-0x0000000000400000-0x0000000000444000-memory.dmp

                  Filesize

                  272KB

                • memory/2028-113-0x0000000000233000-0x0000000000234000-memory.dmp

                  Filesize

                  4KB

                • memory/2028-112-0x0000000000230000-0x0000000000274000-memory.dmp

                  Filesize

                  272KB

                • memory/2028-109-0x0000000000400000-0x0000000000444000-memory.dmp

                  Filesize

                  272KB

                • memory/2028-114-0x0000000000400000-0x0000000000444000-memory.dmp

                  Filesize

                  272KB

                • memory/2028-110-0x0000000000400000-0x0000000000444000-memory.dmp

                  Filesize

                  272KB

                • memory/2028-111-0x0000000000400000-0x0000000000444000-memory.dmp

                  Filesize

                  272KB

                • memory/2296-10-0x0000000000400000-0x0000000000420000-memory.dmp

                  Filesize

                  128KB

                • memory/2396-64-0x0000000000400000-0x0000000000438000-memory.dmp

                  Filesize

                  224KB

                • memory/2396-62-0x0000000000400000-0x0000000000438000-memory.dmp

                  Filesize

                  224KB

                • memory/2396-60-0x0000000000400000-0x0000000000438000-memory.dmp

                  Filesize

                  224KB

                • memory/2396-55-0x0000000000400000-0x0000000000438000-memory.dmp

                  Filesize

                  224KB

                • memory/2396-53-0x0000000000400000-0x0000000000438000-memory.dmp

                  Filesize

                  224KB

                • memory/2396-58-0x0000000000400000-0x0000000000438000-memory.dmp

                  Filesize

                  224KB

                • memory/2396-51-0x0000000000400000-0x0000000000438000-memory.dmp

                  Filesize

                  224KB

                • memory/2396-71-0x0000000000400000-0x0000000000438000-memory.dmp

                  Filesize

                  224KB

                • memory/2676-69-0x0000000000400000-0x000000000041F000-memory.dmp

                  Filesize

                  124KB

                • memory/2964-93-0x0000000000400000-0x000000000041F000-memory.dmp

                  Filesize

                  124KB