Analysis
-
max time kernel
1s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 13:43
Static task
static1
Behavioral task
behavioral1
Sample
d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe
Resource
win10v2004-20241007-en
General
-
Target
d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe
-
Size
112KB
-
MD5
55277f922176e386b093e3f15b3b7285
-
SHA1
371503bd4e465d1df53c1e6a7ee330768c76fbe9
-
SHA256
d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838
-
SHA512
a9990fdaa0f7f3c42c139815009f61ac15722f698b7c3945cbd2a3bf1e010f627cb9af6cb94ef78f967dae76cb51e46aa3904ab4874a2a6aaacb6a89ad09c8b5
-
SSDEEP
1536:t2ovIa47CqIf2f3w41p7sDcX7juR/JSJw8EeNshUDGXJ9:tVIr7zI+fAceoGxSKKo59
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/1624-296-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2372 set thread context of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 set thread context of 1724 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 32 -
resource yara_rule behavioral1/memory/1724-128-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1724-133-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1624-287-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1724-292-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1624-296-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2224-295-0x0000000000400000-0x000000000040B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe 2616 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 2616 svchost.exe 1724 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 wrote to memory of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 wrote to memory of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 wrote to memory of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 wrote to memory of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 wrote to memory of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 wrote to memory of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 wrote to memory of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 wrote to memory of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 wrote to memory of 2616 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 31 PID 2372 wrote to memory of 1724 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 32 PID 2372 wrote to memory of 1724 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 32 PID 2372 wrote to memory of 1724 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 32 PID 2372 wrote to memory of 1724 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 32 PID 2372 wrote to memory of 1724 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 32 PID 2372 wrote to memory of 1724 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 32 PID 2372 wrote to memory of 1724 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 32 PID 2372 wrote to memory of 1724 2372 d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe"C:\Users\Admin\AppData\Local\Temp\d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe"C:\Users\Admin\AppData\Local\Temp\d58b4e6296426242d581f712c12dcf95e5b5ec303d1727b72ed3298941fe0838.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1724 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\SKTPK.bat" "3⤵PID:1976
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows WA" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe" /f4⤵PID:1056
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"3⤵PID:1528
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"4⤵PID:2040
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"4⤵PID:2224
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"C:\Users\Admin\AppData\Roaming\Microsoft\WAMain.exe"4⤵PID:1624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD53a4614705555abb049c3298e61170b7f
SHA1c8686410756f346d9551256a5b878b04770950ba
SHA256cff0663c8cfadf83b80583a871c313ffc5d950cb503809cb4a482f400c5d846b
SHA51265ce6fec00e6934f21635e7ccd74757f31ed4b0ddb52bd80d3ea9abeba56340128d23151ef7d9f5daacb5d61e4a4cca50dbb3a43132e350522311ee06e829007
-
Filesize
112KB
MD5dc59a7d0c6c7613abbd6102cfbb97b06
SHA1dad48bded29d62bcf1d7c7cb581e719bf5bb5861
SHA256d295b51048d240a91d1c532af129c3a0543ec46ec5265a7fc8f631158d8f2cdb
SHA512fc2df04ff37c3bd7a8ba04580c891a6e444c0335dc0928b1906a49366629f6fed4d69265b37ecc3854ae19252772dc4f9cf7e172dd10c3e3eae1e2ea3aa9e5ff