Analysis

  • max time kernel
    1441s
  • max time network
    1450s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 05:48

General

  • Target

    ex2d.exe

  • Size

    1.0MB

  • MD5

    9c727dc787a39ab9b922995de8c1ad99

  • SHA1

    1a0fab414c33759fdecbec52460a8d596c434a19

  • SHA256

    1e414463710f5eee406e44815894e93a945289a50a2e8cfa9deef40d7c2e2de3

  • SHA512

    c74691ca8821faed1a8cd2ab7112e91ba90326a24e01a3f7077ae179c8b458452784b0634b19242795ee2b025ae689f8e08d8b01f5d2552b9df2a9ae60536e35

  • SSDEEP

    24576:rmoO8itEqfZBBoIroaajDce2wia6Gx9UtZmSx00MNFe32UkqD/XDuH+o:qvZrrZU56cc8NFe32UkC+f

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader First Stage 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ex2d.exe
    "C:\Users\Admin\AppData\Local\Temp\ex2d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\pm.pngc\pmwfr.exe
      "C:\Users\Admin\AppData\Local\Temp\pm.pngc\pmwfr.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\TapiUnattend.exe
        "C:\Windows\System32\TapiUnattend.exe"
        3⤵
          PID:4864

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\pm.pngc\pm.png
      Filesize

      570KB

      MD5

      8ad676dd7492a10768e8dbfdb25f5462

      SHA1

      22363d608e2e630e354f4d3dace5d15c2495b9c1

      SHA256

      c4bd361e8127437a039f09036985262ac3041ae9085a1e99584ea8ce742a9269

      SHA512

      f1946e789957d7ee625d168f636b1a624f58743fd357829d4b7ed5843345634b7c6571cc8b558734f811e6cdf354d8897b5c1d13c954894d7aa07313e113cd85

    • C:\Users\Admin\AppData\Local\Temp\pm.pngc\pmwfr.exe
      Filesize

      886KB

      MD5

      7866de22baa38c927b53fc331fcde99e

      SHA1

      ca899afd50fbb88da439ca8e492b2a992cebe948

      SHA256

      0171e836f4a7ffbf66dea654f4bce360578ba8493032acd2a1b7c8d64cf4b79c

      SHA512

      d3047dfab772a0c9db64d24aa1bc09e07056118e5b964fd09feacde040a7ad0d0c97299596b38b059271fa7ae71e3542ea02e2bfe41d88839ba400381b9b45c4

    • memory/3020-12-0x00000000008B0000-0x00000000008B1000-memory.dmp
      Filesize

      4KB

    • memory/3020-22-0x0000000000400000-0x0000000000700000-memory.dmp
      Filesize

      3.0MB