Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 19:52

General

  • Target

    4dc7ba0f03ed1141a64b4f892b9389e1a28581bbda8211b3939be9ead1fc3902N.exe

  • Size

    326KB

  • MD5

    32524eae9d114b857ed1d19407341d90

  • SHA1

    cda532a776738288438cc89b644dc98d1a6952c6

  • SHA256

    4dc7ba0f03ed1141a64b4f892b9389e1a28581bbda8211b3939be9ead1fc3902

  • SHA512

    475964a48f6e031855794e23576011dd8a6c7770791b122798eed437462d0d34e8e1238fe2f48d923090e07df1a89ea2d170b5dd7a4cf0860f9cae38d2be906b

  • SSDEEP

    3072:ce2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:csxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4dc7ba0f03ed1141a64b4f892b9389e1a28581bbda8211b3939be9ead1fc3902N.exe
    "C:\Users\Admin\AppData\Local\Temp\4dc7ba0f03ed1141a64b4f892b9389e1a28581bbda8211b3939be9ead1fc3902N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Users\Admin\AppData\Local\Temp\4dc7ba0f03ed1141a64b4f892b9389e1a28581bbda8211b3939be9ead1fc3902N.exe
      "C:\Users\Admin\AppData\Local\Temp\4dc7ba0f03ed1141a64b4f892b9389e1a28581bbda8211b3939be9ead1fc3902N.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\STBPO.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:1664
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4496
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\STBPO.txt

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    326KB

    MD5

    35d6e45ce85c33e149856728989771b1

    SHA1

    21465f1b7006606ff57b2a812e1d55f2ddcac8b3

    SHA256

    1bd166b84ba2da2fa5dc2247351fc8c3d44c99a2545c4c5ee6bbbc0ea6ee9925

    SHA512

    94fea1452892eced5f942914ba4cb4308fd09f315f309885cd80cc1a3f1a93fa211d081753b304a6cc672080dcc0002b5e1d795d0e409176f1a7d06d0168fd01

  • memory/1856-54-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1856-40-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1856-35-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1856-41-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/4172-55-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4172-56-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4172-53-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4172-51-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4172-45-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4172-60-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4496-59-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4836-9-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4836-39-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4836-12-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4836-7-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4836-57-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4972-11-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/4972-0-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/4972-5-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/4972-6-0x0000000002B80000-0x0000000002B82000-memory.dmp

    Filesize

    8KB

  • memory/4972-4-0x0000000002B60000-0x0000000002B62000-memory.dmp

    Filesize

    8KB

  • memory/4972-3-0x0000000002B50000-0x0000000002B52000-memory.dmp

    Filesize

    8KB