Analysis
-
max time kernel
8s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 14:42
Static task
static1
Behavioral task
behavioral1
Sample
fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe
Resource
win10v2004-20241007-en
General
-
Target
fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe
-
Size
112KB
-
MD5
d67fdf5c0a9e3684da0d924b20174f20
-
SHA1
fcf6893531168bdd1c47df2e7b99abf4f19fefa9
-
SHA256
fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860
-
SHA512
8ea92d20940f9a9698cb11b618b38088999dc9f6a34aeaaf8426599209e2ed93386ca4c6745bd34995427cdac4636ddc0831cf71340df92e4610646db08795a2
-
SSDEEP
1536:t2ovIa47CqIf2f3w41p7sDcX7juR/JSJw8EeNshUDGXJ:tVIr7zI+fAceoGxSKKo5
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/888-68-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/888-67-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/888-69-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/888-80-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe -
Executes dropped EXE 3 IoCs
pid Process 3308 WAMain.exe 1816 WAMain.exe 888 WAMain.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows WA = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\WAMain.exe" reg.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 3012 set thread context of 4016 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 86 PID 3012 set thread context of 1988 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 87 PID 3308 set thread context of 2336 3308 WAMain.exe 93 PID 3308 set thread context of 1816 3308 WAMain.exe 94 PID 3308 set thread context of 888 3308 WAMain.exe 95 -
resource yara_rule behavioral2/memory/1988-13-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1988-9-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1988-17-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1988-49-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/888-68-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/888-67-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/888-66-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/888-69-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/888-64-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1988-75-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1816-76-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/888-80-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WAMain.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WAMain.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WAMain.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe 4016 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1816 WAMain.exe Token: SeDebugPrivilege 1816 WAMain.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 4016 svchost.exe 1988 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 3308 WAMain.exe 2336 svchost.exe 1816 WAMain.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 3012 wrote to memory of 4016 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 86 PID 3012 wrote to memory of 4016 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 86 PID 3012 wrote to memory of 4016 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 86 PID 3012 wrote to memory of 4016 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 86 PID 3012 wrote to memory of 4016 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 86 PID 3012 wrote to memory of 4016 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 86 PID 3012 wrote to memory of 4016 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 86 PID 3012 wrote to memory of 4016 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 86 PID 3012 wrote to memory of 4016 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 86 PID 3012 wrote to memory of 1988 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 87 PID 3012 wrote to memory of 1988 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 87 PID 3012 wrote to memory of 1988 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 87 PID 3012 wrote to memory of 1988 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 87 PID 3012 wrote to memory of 1988 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 87 PID 3012 wrote to memory of 1988 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 87 PID 3012 wrote to memory of 1988 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 87 PID 3012 wrote to memory of 1988 3012 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 87 PID 1988 wrote to memory of 4964 1988 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 88 PID 1988 wrote to memory of 4964 1988 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 88 PID 1988 wrote to memory of 4964 1988 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 88 PID 4964 wrote to memory of 2100 4964 cmd.exe 91 PID 4964 wrote to memory of 2100 4964 cmd.exe 91 PID 4964 wrote to memory of 2100 4964 cmd.exe 91 PID 1988 wrote to memory of 3308 1988 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 92 PID 1988 wrote to memory of 3308 1988 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 92 PID 1988 wrote to memory of 3308 1988 fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe 92 PID 3308 wrote to memory of 2336 3308 WAMain.exe 93 PID 3308 wrote to memory of 2336 3308 WAMain.exe 93 PID 3308 wrote to memory of 2336 3308 WAMain.exe 93 PID 3308 wrote to memory of 2336 3308 WAMain.exe 93 PID 3308 wrote to memory of 2336 3308 WAMain.exe 93 PID 3308 wrote to memory of 2336 3308 WAMain.exe 93 PID 3308 wrote to memory of 2336 3308 WAMain.exe 93 PID 3308 wrote to memory of 2336 3308 WAMain.exe 93 PID 3308 wrote to memory of 2336 3308 WAMain.exe 93 PID 3308 wrote to memory of 1816 3308 WAMain.exe 94 PID 3308 wrote to memory of 1816 3308 WAMain.exe 94 PID 3308 wrote to memory of 1816 3308 WAMain.exe 94 PID 3308 wrote to memory of 1816 3308 WAMain.exe 94 PID 3308 wrote to memory of 1816 3308 WAMain.exe 94 PID 3308 wrote to memory of 1816 3308 WAMain.exe 94 PID 3308 wrote to memory of 1816 3308 WAMain.exe 94 PID 3308 wrote to memory of 1816 3308 WAMain.exe 94 PID 3308 wrote to memory of 888 3308 WAMain.exe 95 PID 3308 wrote to memory of 888 3308 WAMain.exe 95 PID 3308 wrote to memory of 888 3308 WAMain.exe 95 PID 3308 wrote to memory of 888 3308 WAMain.exe 95 PID 3308 wrote to memory of 888 3308 WAMain.exe 95 PID 3308 wrote to memory of 888 3308 WAMain.exe 95 PID 3308 wrote to memory of 888 3308 WAMain.exe 95 PID 3308 wrote to memory of 888 3308 WAMain.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe"C:\Users\Admin\AppData\Local\Temp\fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe"C:\Users\Admin\AppData\Local\Temp\fc972a4c37a39e239bb23476c42e21bc1ec9f621a5bf2ec463e6b976854b4860N.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HYVWI.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows WA" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2336
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1816
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:888
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD53a4614705555abb049c3298e61170b7f
SHA1c8686410756f346d9551256a5b878b04770950ba
SHA256cff0663c8cfadf83b80583a871c313ffc5d950cb503809cb4a482f400c5d846b
SHA51265ce6fec00e6934f21635e7ccd74757f31ed4b0ddb52bd80d3ea9abeba56340128d23151ef7d9f5daacb5d61e4a4cca50dbb3a43132e350522311ee06e829007
-
Filesize
112KB
MD552c2281b7cc9beca8443eb859485837b
SHA149612dd7b0ee74c755158876265a015d537d2c74
SHA256c7505182c3a8fa99cb0c032cf6b24eb3d1ae982795c32815f1d7ccace06cc823
SHA512105582d45c668ee3b57de1f3bc091a93e88b757cec2e0fcb02081b69648b78842e9f8eae7c2ed8b745b3d91e47f6a5be738bae35d5c736e408573df902c4956c