Analysis

  • max time kernel
    148s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 10:43

General

  • Target

    25e256429854e26f8e7bbd50c61b23966b1cb5a239f71103de5868bc9dfaccc0.exe

  • Size

    90KB

  • MD5

    957b70908c50dd22c94b691be2e17bf9

  • SHA1

    477d429f30802c53669c4f1051ae67770943fc7d

  • SHA256

    25e256429854e26f8e7bbd50c61b23966b1cb5a239f71103de5868bc9dfaccc0

  • SHA512

    f1f2431fa2b1ec0c3e4b19887dca611a25741da0dd61c9ef30d3682965389b90cfa18c3b34288e43078e14e9231ccc35cd1dd6fdc4df9a0af42f4b0c95f50a07

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDA:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE32

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25e256429854e26f8e7bbd50c61b23966b1cb5a239f71103de5868bc9dfaccc0.exe
    "C:\Users\Admin\AppData\Local\Temp\25e256429854e26f8e7bbd50c61b23966b1cb5a239f71103de5868bc9dfaccc0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\25e256429854e26f8e7bbd50c61b23966b1cb5a239f71103de5868bc9dfaccc0.exe
      "C:\Users\Admin\AppData\Local\Temp\25e256429854e26f8e7bbd50c61b23966b1cb5a239f71103de5868bc9dfaccc0.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\QUGHE.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:2916
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2984
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1720
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\QUGHE.bat

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    2c6adb3e94ab900a7a732d5d54947eec

    SHA1

    d0e922bce28090502b54ba08c1eab1de4ba64b73

    SHA256

    6b56f5f471af342770f0feacb3d92082e6d328c58e4afcc3cad78dbbcf3dcd4e

    SHA512

    8ad07f4b1616fdeef4986523c07df13c114b8b69677a67b63c3a6eb81ef64b092d46e50f9aa3fc9f207df9ffa005b421e55cd528958f93b6967c554ad20f628b

  • memory/764-272-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/764-265-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1720-244-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1720-269-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2332-78-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2332-40-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2332-88-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2332-83-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2332-82-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2332-79-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2332-158-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2332-70-0x0000000000300000-0x0000000000301000-memory.dmp

    Filesize

    4KB

  • memory/2332-60-0x00000000002E0000-0x00000000002E1000-memory.dmp

    Filesize

    4KB

  • memory/2332-80-0x00000000003A0000-0x00000000003A2000-memory.dmp

    Filesize

    8KB

  • memory/2332-28-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/2332-107-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2332-108-0x00000000004F0000-0x0000000000543000-memory.dmp

    Filesize

    332KB

  • memory/2332-103-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2332-20-0x0000000000404000-0x0000000000405000-memory.dmp

    Filesize

    4KB

  • memory/2332-15-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2332-5-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2332-3-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2332-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2716-99-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2716-161-0x0000000002A00000-0x0000000002A53000-memory.dmp

    Filesize

    332KB

  • memory/2716-93-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2716-153-0x00000000029F0000-0x0000000002A43000-memory.dmp

    Filesize

    332KB

  • memory/2716-152-0x0000000002A00000-0x0000000002A53000-memory.dmp

    Filesize

    332KB

  • memory/2716-151-0x0000000002A00000-0x0000000002A53000-memory.dmp

    Filesize

    332KB

  • memory/2716-150-0x0000000002A00000-0x0000000002A53000-memory.dmp

    Filesize

    332KB

  • memory/2716-149-0x00000000029F0000-0x0000000002A43000-memory.dmp

    Filesize

    332KB

  • memory/2716-157-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2716-97-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2716-159-0x00000000029F0000-0x0000000002A43000-memory.dmp

    Filesize

    332KB

  • memory/2716-163-0x0000000002A00000-0x0000000002A53000-memory.dmp

    Filesize

    332KB

  • memory/2716-162-0x0000000002A00000-0x0000000002A53000-memory.dmp

    Filesize

    332KB

  • memory/2716-95-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2716-164-0x00000000029F0000-0x0000000002A43000-memory.dmp

    Filesize

    332KB

  • memory/2716-105-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2716-104-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2716-109-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2716-264-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2716-101-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2984-188-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2984-261-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2984-224-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2984-225-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2984-177-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2984-167-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB