Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/09/2024, 12:22

General

  • Target

    8fbec10b6d7e49afba583adccdc08ed0N.exe

  • Size

    90KB

  • MD5

    8fbec10b6d7e49afba583adccdc08ed0

  • SHA1

    3fb5e3eddd72f5cd1676b004f7b1bcae1d263fb3

  • SHA256

    6e0c4bade9ccac1c5c10d2e3a50889e994b8db5526b96c2e5fbb9b23a118f43b

  • SHA512

    db0c00bf6be81ee2623cd4c5ef051ed14c25132fb110a017b60a14acc3705de738c98f3abda53bb67e81bb9788df1a0bd7854e17736852526483cc07c5f560e8

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fbec10b6d7e49afba583adccdc08ed0N.exe
    "C:\Users\Admin\AppData\Local\Temp\8fbec10b6d7e49afba583adccdc08ed0N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\8fbec10b6d7e49afba583adccdc08ed0N.exe
      "C:\Users\Admin\AppData\Local\Temp\8fbec10b6d7e49afba583adccdc08ed0N.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MUITJ.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:4732
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3892
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4712
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MUITJ.txt

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    d744c9114b70e6a3659dd98aba580251

    SHA1

    b8595c2f6c9ffa58d44ab42435b6bfe3386ec1bd

    SHA256

    27315b24cc846371ddb9ad52a71f25c42ddceaf931af2b2deb1bfb2dfcf45f65

    SHA512

    96078b030d45082d78b5d3752ea2c405011e5d582e897ddb950a8e49afc17e2e56476c8f9d054e1f988f3e793e413884aab7fadce1632a922eed84b183907ec2

  • memory/1724-14-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1724-3-0x0000000002310000-0x0000000002312000-memory.dmp

    Filesize

    8KB

  • memory/1724-6-0x0000000002A90000-0x0000000002A92000-memory.dmp

    Filesize

    8KB

  • memory/1724-5-0x0000000002A80000-0x0000000002A82000-memory.dmp

    Filesize

    8KB

  • memory/1724-4-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1724-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2456-40-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2456-9-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2456-7-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2456-11-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2456-59-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/3892-36-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3892-41-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3892-42-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3892-51-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4712-63-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4944-52-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4944-62-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4944-61-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4944-60-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4944-55-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4944-64-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB