Analysis
-
max time kernel
115s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 03:33
Behavioral task
behavioral1
Sample
2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe
Resource
win10v2004-20241007-en
General
-
Target
2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe
-
Size
275KB
-
MD5
21b8a92ea40f126600c1affbfa9f4d76
-
SHA1
55d9a35f590782da2dc0d44bcbe2992d6c824e82
-
SHA256
2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9
-
SHA512
ffdebb4e709e5b733ea9f6af5fbbe006f96fbd702bb4a61ff078b6a5b8adb6fb3a769aa533a46ca1bd2c30d707592abb98e8e3db9e0fd7476995584dd1604f90
-
SSDEEP
6144:KG377xS2Vp2CeiorXhwTBOc53HpcCJJvHk:Zr7xS2Vp6FwTHbJJvHk
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
deneme.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" deneme.exe -
ModiLoader Second Stage 13 IoCs
Processes:
resource yara_rule behavioral1/files/0x00070000000120fe-4.dat modiloader_stage2 behavioral1/memory/1840-8-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-11-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-12-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-13-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-14-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-15-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-16-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-17-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-18-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-19-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-20-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 behavioral1/memory/2452-21-0x0000000000400000-0x000000000044D000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
Processes:
deneme.exepid Process 2452 deneme.exe -
Executes dropped EXE 1 IoCs
Processes:
deneme.exepid Process 2452 deneme.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
deneme.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\deneme = "C:\\Windows\\deneme.exe" deneme.exe -
Processes:
2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exedeneme.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA deneme.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" deneme.exe -
Drops file in Windows directory 2 IoCs
Processes:
2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exedescription ioc Process File created C:\Windows\deneme.exe 2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe File opened for modification C:\Windows\deneme.exe 2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exedeneme.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language deneme.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exedeneme.exedescription pid Process Token: SeDebugPrivilege 1840 2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe Token: SeDebugPrivilege 2452 deneme.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exedescription pid Process procid_target PID 1840 wrote to memory of 2452 1840 2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe 30 PID 1840 wrote to memory of 2452 1840 2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe 30 PID 1840 wrote to memory of 2452 1840 2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe 30 PID 1840 wrote to memory of 2452 1840 2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe 30 -
System policy modification 1 TTPs 1 IoCs
Processes:
deneme.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" deneme.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe"C:\Users\Admin\AppData\Local\Temp\2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\deneme.exe"C:\Windows\deneme.exe" \melt "C:\Users\Admin\AppData\Local\Temp\2da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9.exe"2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2452
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275KB
MD521b8a92ea40f126600c1affbfa9f4d76
SHA155d9a35f590782da2dc0d44bcbe2992d6c824e82
SHA2562da5308997bc625d6444a850a3227d70b5539ce0c643bf753eba467a9a5ceda9
SHA512ffdebb4e709e5b733ea9f6af5fbbe006f96fbd702bb4a61ff078b6a5b8adb6fb3a769aa533a46ca1bd2c30d707592abb98e8e3db9e0fd7476995584dd1604f90