Analysis

  • max time kernel
    22s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 00:07

General

  • Target

    81586f70b04a32f2b0aab52d814475d21398248af0b09a33042c26dd8147f44f.exe

  • Size

    112KB

  • MD5

    d1782bc1ff39aa369a1be5467ce698a3

  • SHA1

    bce5ef9dcee28167a89e32c3d4ab0c1889f1796c

  • SHA256

    81586f70b04a32f2b0aab52d814475d21398248af0b09a33042c26dd8147f44f

  • SHA512

    a3e51230901cf08527ae580e71090f228c4761393cad731039549be214dab6358fb6b8a8b6ad93a9e43642461862ca64e5573738e0617cb48ac5218a426c4d99

  • SSDEEP

    1536:t2ovIa47CqIf2f3w41p7sDcX7juR/JSJw8EeNshUDGXJI:tVIr7zI+fAceoGxSKKo5I

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81586f70b04a32f2b0aab52d814475d21398248af0b09a33042c26dd8147f44f.exe
    "C:\Users\Admin\AppData\Local\Temp\81586f70b04a32f2b0aab52d814475d21398248af0b09a33042c26dd8147f44f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1740
    • C:\Users\Admin\AppData\Local\Temp\81586f70b04a32f2b0aab52d814475d21398248af0b09a33042c26dd8147f44f.exe
      "C:\Users\Admin\AppData\Local\Temp\81586f70b04a32f2b0aab52d814475d21398248af0b09a33042c26dd8147f44f.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3900
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WMKOJ.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows WA" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:2740
      • C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2384
        • C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4776
        • C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WMKOJ.txt

    Filesize

    148B

    MD5

    3a4614705555abb049c3298e61170b7f

    SHA1

    c8686410756f346d9551256a5b878b04770950ba

    SHA256

    cff0663c8cfadf83b80583a871c313ffc5d950cb503809cb4a482f400c5d846b

    SHA512

    65ce6fec00e6934f21635e7ccd74757f31ed4b0ddb52bd80d3ea9abeba56340128d23151ef7d9f5daacb5d61e4a4cca50dbb3a43132e350522311ee06e829007

  • C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe

    Filesize

    112KB

    MD5

    84c9dd137391282f7e3d50470a1878ba

    SHA1

    7655287f203970b60bcd794ac601b074f148d4bc

    SHA256

    6e91496ff56236a7613afdb1053dd78ca7780bb0ed79004c5f76764fc43e880d

    SHA512

    99ee2c549ae4c6b87339a9d5abcf099f943cfe8b5bd6ff7c16c1098b7e448f06c8086fd3fd596b00f44ac88776184edfbf3d3bb7301614eb69164dbdd2c3e84b

  • memory/1740-19-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1740-12-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1740-50-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1740-7-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/2384-52-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/2384-58-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/2384-54-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/2384-74-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/2812-51-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2812-46-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2812-48-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2812-47-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2812-71-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3900-18-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/3900-9-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/3900-13-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/3900-72-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/3900-49-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4024-4-0x0000000002B60000-0x0000000002B62000-memory.dmp

    Filesize

    8KB

  • memory/4024-17-0x00000000022D0000-0x00000000022D2000-memory.dmp

    Filesize

    8KB

  • memory/4024-3-0x0000000002B30000-0x0000000002B32000-memory.dmp

    Filesize

    8KB

  • memory/4024-8-0x0000000002D30000-0x0000000002D32000-memory.dmp

    Filesize

    8KB

  • memory/4024-6-0x0000000002CC0000-0x0000000002CC2000-memory.dmp

    Filesize

    8KB

  • memory/4024-2-0x00000000022D0000-0x00000000022D2000-memory.dmp

    Filesize

    8KB

  • memory/4024-5-0x0000000002C80000-0x0000000002C82000-memory.dmp

    Filesize

    8KB

  • memory/4776-75-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4976-64-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4976-66-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4976-68-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4976-67-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4976-78-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB