Analysis

  • max time kernel
    120s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 05:34

General

  • Target

    192f7f03bcf62e13725f8d0a4f6cfd298945dd3c5d58605287c17237c09e42bfN.exe

  • Size

    112KB

  • MD5

    3dbe4c2a1f7027954d15446474c4ce30

  • SHA1

    3a977430e040ac5eb5d2bf16269f91f283528497

  • SHA256

    192f7f03bcf62e13725f8d0a4f6cfd298945dd3c5d58605287c17237c09e42bf

  • SHA512

    314a5e019277b1e0a2136a5302c7ed352773ecd3b4a9c9291591a3ef1585786803ba396bf541b685a88f8fa9a34ab34a2045d051598312017e050b991e7889d8

  • SSDEEP

    1536:t2ovIa47CqIf2f3w41p7sDcX7juR/JSJw8EeNshUDGXJ:tVIr7zI+fAceoGxSKKo5

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\192f7f03bcf62e13725f8d0a4f6cfd298945dd3c5d58605287c17237c09e42bfN.exe
    "C:\Users\Admin\AppData\Local\Temp\192f7f03bcf62e13725f8d0a4f6cfd298945dd3c5d58605287c17237c09e42bfN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2444
    • C:\Users\Admin\AppData\Local\Temp\192f7f03bcf62e13725f8d0a4f6cfd298945dd3c5d58605287c17237c09e42bfN.exe
      "C:\Users\Admin\AppData\Local\Temp\192f7f03bcf62e13725f8d0a4f6cfd298945dd3c5d58605287c17237c09e42bfN.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UGOFX.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4748
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows WA" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:3388
      • C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          4⤵
            PID:4976
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 84
              5⤵
              • Program crash
              PID:908
          • C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1964
          • C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4320
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4976 -ip 4976
      1⤵
        PID:2056

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\UGOFX.txt

        Filesize

        148B

        MD5

        3a4614705555abb049c3298e61170b7f

        SHA1

        c8686410756f346d9551256a5b878b04770950ba

        SHA256

        cff0663c8cfadf83b80583a871c313ffc5d950cb503809cb4a482f400c5d846b

        SHA512

        65ce6fec00e6934f21635e7ccd74757f31ed4b0ddb52bd80d3ea9abeba56340128d23151ef7d9f5daacb5d61e4a4cca50dbb3a43132e350522311ee06e829007

      • C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe

        Filesize

        112KB

        MD5

        46f612d502dc3cd42fc125ff2786192e

        SHA1

        bb55b04fd02bb0b42d29a9e281f330e3b776a23a

        SHA256

        90fb34db4b579b0065a7a3744dbaae6c94b17e3b4c82796f5e9b370cc9b58682

        SHA512

        799fd34a56c47c87cc33a414e2c89eab456d853249d47d770dc512611a33085e4ba9dbe85433fdea83f20229f3d8869e9ed3da94df85a7ba34578eb82ef7926f

      • memory/1964-70-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/2444-50-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/2444-11-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/2444-6-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/2444-18-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/2588-5-0x0000000002950000-0x0000000002952000-memory.dmp

        Filesize

        8KB

      • memory/2588-17-0x0000000002160000-0x0000000002162000-memory.dmp

        Filesize

        8KB

      • memory/2588-2-0x0000000002160000-0x0000000002162000-memory.dmp

        Filesize

        8KB

      • memory/2588-4-0x0000000002910000-0x0000000002912000-memory.dmp

        Filesize

        8KB

      • memory/2588-7-0x00000000029C0000-0x00000000029C2000-memory.dmp

        Filesize

        8KB

      • memory/2588-3-0x00000000021B0000-0x00000000021B2000-memory.dmp

        Filesize

        8KB

      • memory/2912-45-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2912-49-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2912-46-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2912-47-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2912-66-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/3088-16-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/3088-48-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/3088-12-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/3088-68-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/3088-8-0x0000000000400000-0x000000000040B000-memory.dmp

        Filesize

        44KB

      • memory/4320-65-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/4320-63-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/4320-67-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/4320-61-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/4320-57-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/4320-71-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB