Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 18:29

General

  • Target

    ab3e5719a5c4b8b88d1a1520818b1d38f62b0dea74f70583ece7ae4e516cea7d.exe

  • Size

    793KB

  • MD5

    46b556cbf522ce882e1c4fe819b1df06

  • SHA1

    eebc61c027538e381831ae6c7768ea2d94430e52

  • SHA256

    ab3e5719a5c4b8b88d1a1520818b1d38f62b0dea74f70583ece7ae4e516cea7d

  • SHA512

    a1b5a7d2d67edd96f1d56a9f6bc668d8756794b099efe323c79e0e301af0df26249a39b6be602aede307dcf9c590a112ff08e79f691f0975f1e41dffdf9f9ffe

  • SSDEEP

    12288:olZYc2z1y2dc5AgHQPQjl2d6v752e6tADa4ATouPycl4O8q7ksGq+mTMZxT:olKcIxWYPQjl2s75947zDusGq+mT2

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab3e5719a5c4b8b88d1a1520818b1d38f62b0dea74f70583ece7ae4e516cea7d.exe
    "C:\Users\Admin\AppData\Local\Temp\ab3e5719a5c4b8b88d1a1520818b1d38f62b0dea74f70583ece7ae4e516cea7d.exe"
    1⤵
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\system.exe
      "C:\Program Files\Common Files\Microsoft Shared\MSINFO\system.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4820
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\system32\calc.exe"
        3⤵
          PID:3008
        • C:\program files\internet explorer\IEXPLORE.EXE
          "C:\program files\internet explorer\IEXPLORE.EXE"
          3⤵
            PID:4860
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Program Files\Common Files\Microsoft Shared\MSINFO\ReDelBat.bat""
          2⤵
            PID:2360

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\Microsoft Shared\MSINFO\ReDelBat.bat
          Filesize

          248B

          MD5

          5fe98fe3dc9c6c140c8509041ef00f43

          SHA1

          71f47694c1be60b6f89cb0f859dae52c03b142ed

          SHA256

          cefe847e32e320630f3a978aabbca298d5b57ba1fda409cebbd03b0676de17fd

          SHA512

          828c97b6831099b65956fafc5a46ab9bb6dc389dd706b094479da8b58e7583ea9f576f7ef42195d41dd0e10e79ee3ac107cdfb705459fa65b3f06463b5df3520

        • F:\system.exe
          Filesize

          793KB

          MD5

          46b556cbf522ce882e1c4fe819b1df06

          SHA1

          eebc61c027538e381831ae6c7768ea2d94430e52

          SHA256

          ab3e5719a5c4b8b88d1a1520818b1d38f62b0dea74f70583ece7ae4e516cea7d

          SHA512

          a1b5a7d2d67edd96f1d56a9f6bc668d8756794b099efe323c79e0e301af0df26249a39b6be602aede307dcf9c590a112ff08e79f691f0975f1e41dffdf9f9ffe

        • memory/2476-0-0x0000000000400000-0x00000000004C9000-memory.dmp
          Filesize

          804KB

        • memory/2476-1-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
          Filesize

          4KB

        • memory/2476-23-0x0000000000400000-0x00000000004C9000-memory.dmp
          Filesize

          804KB

        • memory/4820-15-0x0000000000400000-0x00000000004C9000-memory.dmp
          Filesize

          804KB

        • memory/4820-18-0x00000000008A0000-0x00000000008A1000-memory.dmp
          Filesize

          4KB

        • memory/4820-22-0x0000000000400000-0x00000000004C9000-memory.dmp
          Filesize

          804KB