Analysis
-
max time kernel
140s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 15:55
Static task
static1
Behavioral task
behavioral1
Sample
7947DAB5343F0215E070A8106D424E62.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7947DAB5343F0215E070A8106D424E62.exe
Resource
win10v2004-20241007-en
General
-
Target
7947DAB5343F0215E070A8106D424E62.exe
-
Size
413KB
-
MD5
7947dab5343f0215e070a8106d424e62
-
SHA1
b4d97178090d8c3a9984f9579391a1e4ea4fc4fd
-
SHA256
31cd05708092d2e22311abbaf9f62c2ca8dec6457bbf655eadaf2649e5cfe9ec
-
SHA512
f374562bd71cde27f0b6fff03e9bdb643f2dcbbd2ae07c1b7dc3a8a09791056481030d930f8596c8e0f8e6dd47d772085f600237db5fa8db58c13e74b02c37f2
-
SSDEEP
6144:dboxBEcJrUxOOH5SgIgI2BkNC0I7oluh0kf9IkjOWXMJhpCdnXSRohtA/4Td4aUb:dMx+xCD4kNC0Xuh0emO+pLRohtuuPM
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 6 IoCs
Processes:
resource yara_rule behavioral1/memory/588-9-0x0000000000400000-0x00000000004EA000-memory.dmp modiloader_stage2 behavioral1/memory/2476-12-0x0000000000400000-0x00000000004EA000-memory.dmp modiloader_stage2 behavioral1/memory/588-16-0x0000000000400000-0x00000000004EA000-memory.dmp modiloader_stage2 behavioral1/memory/588-21-0x0000000000400000-0x00000000004EA000-memory.dmp modiloader_stage2 behavioral1/memory/588-23-0x0000000000400000-0x00000000004EA000-memory.dmp modiloader_stage2 behavioral1/memory/588-30-0x0000000000400000-0x00000000004EA000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
spooll32.exepid Process 588 spooll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7947DAB5343F0215E070A8106D424E62.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vscanner = "c:\\windows\\spooll32.exe" 7947DAB5343F0215E070A8106D424E62.exe -
Drops file in Windows directory 3 IoCs
Processes:
7947DAB5343F0215E070A8106D424E62.exespooll32.exedescription ioc Process File created \??\c:\windows\spooll32.exe 7947DAB5343F0215E070A8106D424E62.exe File opened for modification \??\c:\windows\spooll32.exe 7947DAB5343F0215E070A8106D424E62.exe File created \??\c:\windows\output.tmp spooll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7947DAB5343F0215E070A8106D424E62.exespooll32.exeipconfig.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7947DAB5343F0215E070A8106D424E62.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spooll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 2172 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7947DAB5343F0215E070A8106D424E62.exespooll32.exepid Process 2476 7947DAB5343F0215E070A8106D424E62.exe 2476 7947DAB5343F0215E070A8106D424E62.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe 588 spooll32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
7947DAB5343F0215E070A8106D424E62.exespooll32.exedescription pid Process Token: SeDebugPrivilege 2476 7947DAB5343F0215E070A8106D424E62.exe Token: SeDebugPrivilege 2476 7947DAB5343F0215E070A8106D424E62.exe Token: SeDebugPrivilege 588 spooll32.exe Token: SeDebugPrivilege 588 spooll32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
7947DAB5343F0215E070A8106D424E62.exespooll32.exedescription pid Process procid_target PID 2476 wrote to memory of 588 2476 7947DAB5343F0215E070A8106D424E62.exe 31 PID 2476 wrote to memory of 588 2476 7947DAB5343F0215E070A8106D424E62.exe 31 PID 2476 wrote to memory of 588 2476 7947DAB5343F0215E070A8106D424E62.exe 31 PID 2476 wrote to memory of 588 2476 7947DAB5343F0215E070A8106D424E62.exe 31 PID 588 wrote to memory of 2172 588 spooll32.exe 32 PID 588 wrote to memory of 2172 588 spooll32.exe 32 PID 588 wrote to memory of 2172 588 spooll32.exe 32 PID 588 wrote to memory of 2172 588 spooll32.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\7947DAB5343F0215E070A8106D424E62.exe"C:\Users\Admin\AppData\Local\Temp\7947DAB5343F0215E070A8106D424E62.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
\??\c:\windows\spooll32.exec:\windows\spooll32.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\ipconfig.exeipconfig.exe /all3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
413KB
MD57947dab5343f0215e070a8106d424e62
SHA1b4d97178090d8c3a9984f9579391a1e4ea4fc4fd
SHA25631cd05708092d2e22311abbaf9f62c2ca8dec6457bbf655eadaf2649e5cfe9ec
SHA512f374562bd71cde27f0b6fff03e9bdb643f2dcbbd2ae07c1b7dc3a8a09791056481030d930f8596c8e0f8e6dd47d772085f600237db5fa8db58c13e74b02c37f2