Analysis

  • max time kernel
    119s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2024 11:42

General

  • Target

    d21ca9679853a46a9e58cfd51b4e5e10N.exe

  • Size

    483KB

  • MD5

    d21ca9679853a46a9e58cfd51b4e5e10

  • SHA1

    0243d2f6dc953ad30f119eb11c40dbac874e8f52

  • SHA256

    ad9ba36b7ee36c5fc6694681cf4d065db5ef8472ae61ccfcfb3178cd4644bce7

  • SHA512

    1116f378284a30214c52cfd98c49c0f48de85019bfd776c1baec989b7ff5a826d6968d37c73c12228e904038dfcef974b95e13e6d09c03bea20adaa8cb9aa3b1

  • SSDEEP

    12288:meFzFaroS+KqHD7/0sZ365sttY49z6Bg:mOgwjj0G65sttY

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 14 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d21ca9679853a46a9e58cfd51b4e5e10N.exe
    "C:\Users\Admin\AppData\Local\Temp\d21ca9679853a46a9e58cfd51b4e5e10N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\Desktop\DCS03921.scr
      "C:\Users\Admin\Desktop\DCS03921.scr" /S
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\okl648D.tmp

    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • \Users\Admin\Desktop\DCS03921.scr

    Filesize

    285KB

    MD5

    47d42bdc283fe3d4ea0fe3b979619989

    SHA1

    f491073e86fcf1c13929460d7e8a4666e36d3622

    SHA256

    2f5377f28159875b34de74abb1fabf833e3c32642b73c291b222eee503f29390

    SHA512

    ad7f871745850e24dd76700b976f6a377e92aada533dc701e84f557c2c65adb4e63e9d0ef978082b5c8bed25c90c492cc7aabf842eb7dc45499f3d48c902fdbf

  • memory/2300-10-0x0000000002ED0000-0x0000000002F21000-memory.dmp

    Filesize

    324KB

  • memory/2300-8-0x0000000002ED0000-0x0000000002F21000-memory.dmp

    Filesize

    324KB

  • memory/2300-17-0x0000000000400000-0x00000000004C3000-memory.dmp

    Filesize

    780KB

  • memory/2680-64-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-53-0x0000000001BD0000-0x0000000001BD8000-memory.dmp

    Filesize

    32KB

  • memory/2680-92-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-89-0x0000000001CF0000-0x0000000001D63000-memory.dmp

    Filesize

    460KB

  • memory/2680-88-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-40-0x0000000001CF0000-0x0000000001D63000-memory.dmp

    Filesize

    460KB

  • memory/2680-44-0x0000000001BC0000-0x0000000001BC1000-memory.dmp

    Filesize

    4KB

  • memory/2680-45-0x00000000029E0000-0x00000000029EE000-memory.dmp

    Filesize

    56KB

  • memory/2680-47-0x0000000075410000-0x0000000075411000-memory.dmp

    Filesize

    4KB

  • memory/2680-48-0x0000000075400000-0x00000000754F0000-memory.dmp

    Filesize

    960KB

  • memory/2680-49-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-50-0x0000000075400000-0x00000000754F0000-memory.dmp

    Filesize

    960KB

  • memory/2680-51-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-84-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-55-0x0000000075400000-0x00000000754F0000-memory.dmp

    Filesize

    960KB

  • memory/2680-54-0x00000000029E0000-0x00000000029EE000-memory.dmp

    Filesize

    56KB

  • memory/2680-52-0x0000000001CF0000-0x0000000001D63000-memory.dmp

    Filesize

    460KB

  • memory/2680-56-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-60-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-80-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-68-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-72-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2680-76-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2776-18-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2776-23-0x0000000001E00000-0x0000000001E73000-memory.dmp

    Filesize

    460KB

  • memory/2776-34-0x0000000001E00000-0x0000000001E73000-memory.dmp

    Filesize

    460KB

  • memory/2776-33-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2776-27-0x0000000002C90000-0x0000000002CE1000-memory.dmp

    Filesize

    324KB