Analysis

  • max time kernel
    120s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2024 10:58

General

  • Target

    003b8f678b287bb6bc1fda520d3559d542c133e7f2f1287010da3e604ea924d6N.exe

  • Size

    326KB

  • MD5

    d08fa43660dfc4e16ccfa026531cbfa0

  • SHA1

    5c0e7ac0231970d7901917e7057f254a8bd7fc8e

  • SHA256

    003b8f678b287bb6bc1fda520d3559d542c133e7f2f1287010da3e604ea924d6

  • SHA512

    e496eb2664de96255d874bdea9b74f4753d90b75c782a77f67d3594066df3cce8d5954c92f55b97b8d0cdbd9eca7e508f1892977013d0aaa0be60588366ce918

  • SSDEEP

    3072:h0e2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:h0sxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\003b8f678b287bb6bc1fda520d3559d542c133e7f2f1287010da3e604ea924d6N.exe
    "C:\Users\Admin\AppData\Local\Temp\003b8f678b287bb6bc1fda520d3559d542c133e7f2f1287010da3e604ea924d6N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\003b8f678b287bb6bc1fda520d3559d542c133e7f2f1287010da3e604ea924d6N.exe
      "C:\Users\Admin\AppData\Local\Temp\003b8f678b287bb6bc1fda520d3559d542c133e7f2f1287010da3e604ea924d6N.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FTTHI.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:3020
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:972
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FTTHI.bat

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    326KB

    MD5

    5c863ee3dd7711bc91258f01c41d0783

    SHA1

    edd3ef073edcc0daa635ba990b635a5021c19d1f

    SHA256

    3d97956073e46d114e91abeb0e7f931929d198f0ae2dce33801c6037d8efe3a0

    SHA512

    bcb3720eaacfed3e6b3e53de8ff72110df2b5112d11139f759eed220aa423f6e22f02be21fdae15eedc611ca627f538f6efaa631597009e7fda7097b06e5fc55

  • memory/784-260-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/784-249-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/972-261-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1264-167-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/1264-186-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/1264-250-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1264-225-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1264-178-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/1264-157-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2388-109-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2388-92-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2388-5-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2388-93-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2388-3-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2388-100-0x0000000001DA0000-0x0000000001DF4000-memory.dmp

    Filesize

    336KB

  • memory/2388-15-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2388-25-0x0000000000404000-0x0000000000405000-memory.dmp

    Filesize

    4KB

  • memory/2388-28-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/2388-79-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2388-85-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2388-82-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2388-80-0x00000000003A0000-0x00000000003A2000-memory.dmp

    Filesize

    8KB

  • memory/2388-78-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2388-70-0x0000000000380000-0x0000000000381000-memory.dmp

    Filesize

    4KB

  • memory/2388-0-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2388-60-0x0000000000360000-0x0000000000361000-memory.dmp

    Filesize

    4KB

  • memory/2388-40-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2724-135-0x0000000003470000-0x00000000034C4000-memory.dmp

    Filesize

    336KB

  • memory/2724-149-0x0000000003470000-0x00000000034C4000-memory.dmp

    Filesize

    336KB

  • memory/2724-154-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2724-103-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2724-150-0x0000000003470000-0x00000000034C4000-memory.dmp

    Filesize

    336KB

  • memory/2724-108-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2724-221-0x0000000003470000-0x00000000034C4000-memory.dmp

    Filesize

    336KB

  • memory/2724-216-0x0000000003470000-0x00000000034C4000-memory.dmp

    Filesize

    336KB

  • memory/2724-106-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2724-253-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2724-94-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2724-215-0x0000000003470000-0x00000000034C4000-memory.dmp

    Filesize

    336KB

  • memory/2724-212-0x0000000003470000-0x00000000034C4000-memory.dmp

    Filesize

    336KB

  • memory/2724-96-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2724-98-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2724-101-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2724-105-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB