Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
14-03-2024 21:13
Static task
static1
Behavioral task
behavioral1
Sample
c9a299a7153f373f2f67b56aff714045.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c9a299a7153f373f2f67b56aff714045.exe
Resource
win10v2004-20231215-en
General
-
Target
c9a299a7153f373f2f67b56aff714045.exe
-
Size
185KB
-
MD5
c9a299a7153f373f2f67b56aff714045
-
SHA1
833138741d91ff385defcb49bbf5ff0ae807f0c0
-
SHA256
bef0d44f48cf2d36c2daf192f50b7858d379b8f5bc11259b15bf5f3bc2d5c7f9
-
SHA512
5fdc042e3e4059098c73697fda45fe48f41e76e3351e83596619728dc28f73ea34f5b915aa156f92fbcb6a4a13a756b9042466bd548b66e0083dd4d7a6d8d0e3
-
SSDEEP
3072:zGfaK6m6Dpy0P0+uFzQexr+9bGs/dy46lQuHROkGMjVZLixD973VpJ8qe515D7w3:zGfV6ND4u0+uFs4a9bz/dMlQuxOW0lB0
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 5 IoCs
resource yara_rule behavioral2/memory/2684-6-0x0000000000400000-0x0000000000410000-memory.dmp modiloader_stage2 behavioral2/memory/2684-9-0x0000000000400000-0x0000000000410000-memory.dmp modiloader_stage2 behavioral2/memory/2684-10-0x0000000000400000-0x0000000000410000-memory.dmp modiloader_stage2 behavioral2/memory/2684-11-0x0000000000400000-0x0000000000410000-memory.dmp modiloader_stage2 behavioral2/memory/2684-13-0x0000000000400000-0x0000000000410000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 2684 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\Luffy.exe" c9a299a7153f373f2f67b56aff714045.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 556 set thread context of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 556 c9a299a7153f373f2f67b56aff714045.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 556 c9a299a7153f373f2f67b56aff714045.exe Token: SeRestorePrivilege 524 dw20.exe Token: SeBackupPrivilege 524 dw20.exe Token: SeBackupPrivilege 524 dw20.exe Token: SeBackupPrivilege 524 dw20.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 2684 556 c9a299a7153f373f2f67b56aff714045.exe 84 PID 556 wrote to memory of 524 556 c9a299a7153f373f2f67b56aff714045.exe 90 PID 556 wrote to memory of 524 556 c9a299a7153f373f2f67b56aff714045.exe 90 PID 556 wrote to memory of 524 556 c9a299a7153f373f2f67b56aff714045.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9a299a7153f373f2f67b56aff714045.exe"C:\Users\Admin\AppData\Local\Temp\c9a299a7153f373f2f67b56aff714045.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:2684
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 16642⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50856a2a6089ef9046f78b1e45f5d8162
SHA1d7e6737ec0d1c478a9d0bd6df20e33e0f410a014
SHA256b1fb8e964d0b091b8af2d72221b64cebe25ae46ea2b6314a6d2c0be05e5d969e
SHA5120a0739a57f743ceb2dd99e73bfd900712075a2cad240264ab2c432ac7fbcb2ed0ce28c332ba44b48ef4acf9b5416f7a8d292d5594a63ae316503be9d4e3bd29d