Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 21:07

General

  • Target

    979ae583b77ae8fbc18e0fd89a99797a.exe

  • Size

    86KB

  • MD5

    979ae583b77ae8fbc18e0fd89a99797a

  • SHA1

    7a9ca180e512ec592856cf1504eff119bd59b688

  • SHA256

    69842ae5476580141b1a027761845cdb5a47d5b00d88825b7af57077f6d7112b

  • SHA512

    caa1ca2b25c9cfbd34d6c64a7c4e3bcead41d5f625221664ec9a797d3b144016eb700c8fdc913ae66bdb9153bedd95debb3060171b4524ea7082d368df0357ec

  • SSDEEP

    1536:scHA5dZuvrKA1r4Jwwi55dlvo89UBYKpJ0pHWG7m9pAsiyRsUuh8iO70Lt:scg7UrKqUwflAZYKX6aAsiyunQO

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\979ae583b77ae8fbc18e0fd89a99797a.exe
    "C:\Users\Admin\AppData\Local\Temp\979ae583b77ae8fbc18e0fd89a99797a.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Windows\SysWOW64\wins\setup\msmgrs.exe
      "C:\Windows\system32\wins\setup\msmgrs.exe"
      2⤵
      • Deletes itself
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe + command.com /c regsvr32 /u /s %WINDIR%/"Downloaded Program Files"/JaguarEditControl.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /u /s C:\Windows/"Downloaded Program Files"/JaguarEditControl.dll
          4⤵
            PID:2944
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe + command.com /c regsvr32 /u /s %WINDIR%/"Downloaded Program Files"/tebedit.ocx
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Windows\SysWOW64\regsvr32.exe
            regsvr32 /u /s C:\Windows/"Downloaded Program Files"/tebedit.ocx
            4⤵
              PID:1568

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\wins\setup\msmgrs.exe

        Filesize

        86KB

        MD5

        979ae583b77ae8fbc18e0fd89a99797a

        SHA1

        7a9ca180e512ec592856cf1504eff119bd59b688

        SHA256

        69842ae5476580141b1a027761845cdb5a47d5b00d88825b7af57077f6d7112b

        SHA512

        caa1ca2b25c9cfbd34d6c64a7c4e3bcead41d5f625221664ec9a797d3b144016eb700c8fdc913ae66bdb9153bedd95debb3060171b4524ea7082d368df0357ec

      • memory/2056-16-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-13-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-17-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-12-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-18-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-14-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-15-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-19-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-10-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-25-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-24-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-20-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-21-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-22-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2056-23-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2376-0-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB

      • memory/2376-9-0x0000000000400000-0x000000000043A000-memory.dmp

        Filesize

        232KB