Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 06:15

General

  • Target

    3294c92f592bda7d7677ee4d81829ea352a591a93a97cbf13d78eeb544b299f0.exe

  • Size

    90KB

  • MD5

    bf0b7634ee231db17db8e127f10a2b05

  • SHA1

    3c698121797690337b6ba52a722a0070f8c1fd06

  • SHA256

    3294c92f592bda7d7677ee4d81829ea352a591a93a97cbf13d78eeb544b299f0

  • SHA512

    9895e75add538ba8dbaee2320862b5e11ca076a7859722a7eda560989ed8a7443fd86e56b0402a9643a767fae21b05e06dcee9a36211beae7c6f3ae7fa7bc1bc

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oD2:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3g

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3294c92f592bda7d7677ee4d81829ea352a591a93a97cbf13d78eeb544b299f0.exe
    "C:\Users\Admin\AppData\Local\Temp\3294c92f592bda7d7677ee4d81829ea352a591a93a97cbf13d78eeb544b299f0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\3294c92f592bda7d7677ee4d81829ea352a591a93a97cbf13d78eeb544b299f0.exe
      "C:\Users\Admin\AppData\Local\Temp\3294c92f592bda7d7677ee4d81829ea352a591a93a97cbf13d78eeb544b299f0.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UTFNF.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:1580
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3776
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4228
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\UTFNF.txt

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    13ef059c59060bd42f934cd64192ea02

    SHA1

    7b1d467051efd0a70fdb5b622240fde5f4231dce

    SHA256

    e5be0a5833904eebccf3a45f1556593acb34ac089de472405e01936b08bb11da

    SHA512

    fe4a46cffbb80a6eb145bb296e58e210b791f07e0bcc421edf1aeadba3fd5aaf64a98f21da358fde000be48e67094f5ef962af531306b76223aa081b9f867a83

  • memory/384-7-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/384-13-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/384-59-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/384-39-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/384-9-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1696-51-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1696-61-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1696-46-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1696-56-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1696-53-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1696-55-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1868-12-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1868-4-0x0000000002300000-0x0000000002302000-memory.dmp

    Filesize

    8KB

  • memory/1868-3-0x00000000022F0000-0x00000000022F2000-memory.dmp

    Filesize

    8KB

  • memory/1868-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1868-5-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1868-6-0x0000000002A70000-0x0000000002A72000-memory.dmp

    Filesize

    8KB

  • memory/3776-41-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3776-54-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3776-40-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4228-60-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB