Analysis

  • max time kernel
    119s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2024 00:30

General

  • Target

    e902231e90424fd1f4a345d8efe0206e5162385afeb4a0935d5019912ed24218N.exe

  • Size

    90KB

  • MD5

    997c3b282954b106bd90fe4ef6b7d320

  • SHA1

    57506878249425221d9322b73572c7316dec7da6

  • SHA256

    e902231e90424fd1f4a345d8efe0206e5162385afeb4a0935d5019912ed24218

  • SHA512

    c6cab19841e87bed3d4610f9626741b19a077f08a63be4a4fb3f4be73a641d25575123ad5da85178deb18f289cb57e7d73b988e692be33ab7bfc9d5fb4551e8e

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e902231e90424fd1f4a345d8efe0206e5162385afeb4a0935d5019912ed24218N.exe
    "C:\Users\Admin\AppData\Local\Temp\e902231e90424fd1f4a345d8efe0206e5162385afeb4a0935d5019912ed24218N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Users\Admin\AppData\Local\Temp\e902231e90424fd1f4a345d8efe0206e5162385afeb4a0935d5019912ed24218N.exe
      "C:\Users\Admin\AppData\Local\Temp\e902231e90424fd1f4a345d8efe0206e5162385afeb4a0935d5019912ed24218N.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FTSEN.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2920
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:3036
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1600
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FTSEN.bat

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    68c6ddf268bf32bf85c5c34e66e665ed

    SHA1

    18bc0e0214954a3b3ebe951c4be83eb8a8537422

    SHA256

    7c63a873b45f84ba89506837cee65625fe4df9c0ac7413b7c3fc5c3f0ae15fb8

    SHA512

    1d156ab0c9aa356a606cf3a37fe5ea82aeef908c82771d17f8c0612c3d540fe4c2ed3e852661d7b5ecc3501b3dbd2db1b64d3dd265c795447211e0c25c9878e2

  • memory/1576-153-0x0000000002820000-0x0000000002873000-memory.dmp

    Filesize

    332KB

  • memory/1576-135-0x0000000002820000-0x0000000002873000-memory.dmp

    Filesize

    332KB

  • memory/1576-259-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1576-108-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1576-155-0x0000000002820000-0x0000000002873000-memory.dmp

    Filesize

    332KB

  • memory/1576-152-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1576-148-0x0000000002820000-0x0000000002873000-memory.dmp

    Filesize

    332KB

  • memory/1576-94-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1576-96-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1576-104-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1576-92-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1576-103-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1576-100-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1576-98-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1600-260-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2304-91-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2304-28-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2304-73-0x0000000000390000-0x0000000000391000-memory.dmp

    Filesize

    4KB

  • memory/2304-17-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2304-81-0x00000000003B0000-0x00000000003B2000-memory.dmp

    Filesize

    8KB

  • memory/2304-4-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2304-5-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2304-31-0x0000000000300000-0x0000000000301000-memory.dmp

    Filesize

    4KB

  • memory/2304-63-0x0000000000360000-0x0000000000361000-memory.dmp

    Filesize

    4KB

  • memory/2304-43-0x0000000000320000-0x0000000000321000-memory.dmp

    Filesize

    4KB

  • memory/2304-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2304-7-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2304-107-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2304-22-0x0000000000404000-0x0000000000405000-memory.dmp

    Filesize

    4KB

  • memory/2548-249-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2548-263-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2940-182-0x0000000000460000-0x0000000000461000-memory.dmp

    Filesize

    4KB

  • memory/2940-180-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2940-170-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/2940-256-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2940-160-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2940-157-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB