Analysis
-
max time kernel
113s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe
Resource
win10v2004-20241007-en
General
-
Target
c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe
-
Size
200KB
-
MD5
fc17951cc7b980c86786f4489a730410
-
SHA1
3dbc898ed0af9f1afa09545fb3ee248b38c2c171
-
SHA256
c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9
-
SHA512
3b5ac67dd4d4c80e923cbe0425607b79f9d43b0810f2ae47cb52754a5e67be3ddc472c8c703c40045a063a62fee2c93dc1239addd05e779d1f8c1a8d450a5d7e
-
SSDEEP
3072:QOWekqGV2BvU7vnUbYOmbG/qH0fzRgsbl1Bi0iMLczkvsfQwUqP7GOqENSqiMkGx:nkqk2GLh/UCSlamAo4P7XqE0/4sY
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vbc.exe -
ModiLoader Second Stage 22 IoCs
resource yara_rule behavioral1/memory/2260-19-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-17-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-16-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-20-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-21-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-29-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-30-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-31-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-32-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-33-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-34-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-35-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-38-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-39-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-42-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-45-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-48-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-51-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-54-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-57-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-60-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2260-63-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Loads dropped DLL 2 IoCs
pid Process 2260 vbc.exe 2260 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1776 set thread context of 2260 1776 c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe 31 -
resource yara_rule behavioral1/memory/2260-7-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-8-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-14-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-15-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-19-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-17-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-16-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-20-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-21-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-29-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-30-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-31-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-32-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-33-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-34-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-35-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-38-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-39-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-42-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-45-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-48-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-51-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-54-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-57-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-60-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2260-63-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ntdtcstp.dll vbc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\cmsetac.dll vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2260 vbc.exe Token: SeDebugPrivilege 2260 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2260 vbc.exe 2260 vbc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1776 wrote to memory of 2260 1776 c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe 31 PID 1776 wrote to memory of 2260 1776 c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe 31 PID 1776 wrote to memory of 2260 1776 c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe 31 PID 1776 wrote to memory of 2260 1776 c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe 31 PID 1776 wrote to memory of 2260 1776 c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe 31 PID 1776 wrote to memory of 2260 1776 c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe 31 PID 1776 wrote to memory of 2260 1776 c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe 31 PID 1776 wrote to memory of 2260 1776 c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe"C:\Users\Admin\AppData\Local\Temp\c3d64119e96bc332f7b7621c671bd7e55ecb51ed14485cc1fc82aae3d2f2d1c9N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- UAC bypass
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2260
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD51e5d058d9520c0ad781397aeb25c04a2
SHA11565f2c59940c800612e4dd7900ac99eb228b188
SHA256de5c0492d9c20f2b2513231e37d437a6c0ea770cea101b694fef86bc3b62a891
SHA512a4714dbf125ea8e63471f714c1aac84f4009a07da81b37b4257414ff0cc957653e12cc92dbd85440edfcabac87b0aa35ef3df226e85c93e00442d2a8263c3de4
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350