Analysis
-
max time kernel
142s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 06:58
Static task
static1
Behavioral task
behavioral1
Sample
64c466877676e45b3b3291fc0c55dc69.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
64c466877676e45b3b3291fc0c55dc69.exe
Resource
win10v2004-20231215-en
General
-
Target
64c466877676e45b3b3291fc0c55dc69.exe
-
Size
552KB
-
MD5
64c466877676e45b3b3291fc0c55dc69
-
SHA1
96ec81cce39eebfffed98c3b73b2afdb8729c54c
-
SHA256
4495399e6c125a720856dc6f74656ed7827424cae23cdd6bcde3282472617db2
-
SHA512
e62ef23695429bb645dfda48b71fb5b31d244994beeed57d21ee49de2e20a7216c1216c83261b2a964675972aee6bc9f313f2e446f5dae18f2150eaa1770d64b
-
SSDEEP
12288:1Lig+211XgrVMvKI95IQ0lm78ACZhzmn/2wyjAa7XIHPc:1Lig+211XgrVekQ0o78A0zm/ZyjtIH0
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64c466877676e45b3b3291fc0c55dc69.exe -
ModiLoader Second Stage 18 IoCs
resource yara_rule behavioral2/memory/1680-30-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-29-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-32-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-46-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-49-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-52-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-53-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-56-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-59-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-65-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-68-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-71-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-74-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-77-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-80-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-83-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1680-86-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 64c466877676e45b3b3291fc0c55dc69.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 64c466877676e45b3b3291fc0c55dc69.exe -
Loads dropped DLL 4 IoCs
pid Process 1680 64c466877676e45b3b3291fc0c55dc69.exe 1680 64c466877676e45b3b3291fc0c55dc69.exe 1680 64c466877676e45b3b3291fc0c55dc69.exe 1680 64c466877676e45b3b3291fc0c55dc69.exe -
resource yara_rule behavioral2/memory/1680-18-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-21-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-28-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-30-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-29-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-32-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-46-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-49-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-52-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-53-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-56-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-59-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-62-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-65-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-68-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-71-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-74-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-77-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-80-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-83-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1680-86-0x0000000000400000-0x0000000000450000-memory.dmp upx -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 64c466877676e45b3b3291fc0c55dc69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64c466877676e45b3b3291fc0c55dc69.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1564 set thread context of 1680 1564 64c466877676e45b3b3291fc0c55dc69.exe 88 -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C266174-2C26-6174-2C26-61742C266174}\InprocServer32\ThreadingModel = "Both" 64c466877676e45b3b3291fc0c55dc69.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C266174-2C26-6174-2C26-61742C266174} 64c466877676e45b3b3291fc0c55dc69.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C266174-2C26-6174-2C26-61742C266174}\ = "MHTML Asynchronous Pluggable Protocol Handler" 64c466877676e45b3b3291fc0c55dc69.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C266174-2C26-6174-2C26-61742C266174}\InprocServer32 64c466877676e45b3b3291fc0c55dc69.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2C266174-2C26-6174-2C26-61742C266174}\InprocServer32\ = "C:\\Windows\\SysWOW64\\inetcomm.dll" 64c466877676e45b3b3291fc0c55dc69.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: 33 1564 64c466877676e45b3b3291fc0c55dc69.exe Token: SeIncBasePriorityPrivilege 1564 64c466877676e45b3b3291fc0c55dc69.exe Token: SeDebugPrivilege 1680 64c466877676e45b3b3291fc0c55dc69.exe Token: SeDebugPrivilege 1680 64c466877676e45b3b3291fc0c55dc69.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1564 64c466877676e45b3b3291fc0c55dc69.exe 1680 64c466877676e45b3b3291fc0c55dc69.exe 1680 64c466877676e45b3b3291fc0c55dc69.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1564 wrote to memory of 1680 1564 64c466877676e45b3b3291fc0c55dc69.exe 88 PID 1564 wrote to memory of 1680 1564 64c466877676e45b3b3291fc0c55dc69.exe 88 PID 1564 wrote to memory of 1680 1564 64c466877676e45b3b3291fc0c55dc69.exe 88 PID 1564 wrote to memory of 1680 1564 64c466877676e45b3b3291fc0c55dc69.exe 88 PID 1564 wrote to memory of 1680 1564 64c466877676e45b3b3291fc0c55dc69.exe 88 PID 1564 wrote to memory of 1680 1564 64c466877676e45b3b3291fc0c55dc69.exe 88 PID 1564 wrote to memory of 1680 1564 64c466877676e45b3b3291fc0c55dc69.exe 88 PID 1564 wrote to memory of 1680 1564 64c466877676e45b3b3291fc0c55dc69.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64c466877676e45b3b3291fc0c55dc69.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64c466877676e45b3b3291fc0c55dc69.exe"C:\Users\Admin\AppData\Local\Temp\64c466877676e45b3b3291fc0c55dc69.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\64c466877676e45b3b3291fc0c55dc69.exe"C:\Users\Admin\AppData\Local\Temp\64c466877676e45b3b3291fc0c55dc69.exe"2⤵
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5051171cf188b57708347c9323455c213
SHA1a6a7cff8c5de0c78e40d397794a9e47c9bb2de5c
SHA2569002db6bc2660cb3c254d1fc4c652324f8fcee360a1a8e83d742dc93d333adbd
SHA512975bc960588f678caaa88522b9254241e4c4fb312848365efba46c4d3830ba373b256c3ad80a4c4b65709960f720510d790d3169265aa372ec3f15b753a73ba8
-
Filesize
5KB
MD570289c1891432fc4b326d167f5405e6c
SHA1ef03c7c1d14662f6311eff677a3bcf04c499e368
SHA2568b85528a1d69b798174e448af33a5c50f4aa08a74b70f3a532c98fc0b9f9f7e5
SHA512df5e73a0d75073cc774c6eabb02ce396ca6f01245396fca5b6a33ffec072f7d9cabdd796e8aa1c821f01dab20db39e9418920564ac961bdf2d41260d2bab8af0