Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 23:29

General

  • Target

    8093632cf432033dda2faec6084a0ea59b363b3a8d095390021ef19410e11c51N.exe

  • Size

    90KB

  • MD5

    fb19c4cb9f456eb243c41737e5f89120

  • SHA1

    b8c1d4c545865f6b9c49f4746fd6cdabad57d5da

  • SHA256

    8093632cf432033dda2faec6084a0ea59b363b3a8d095390021ef19410e11c51

  • SHA512

    d8e50b9c405c8597187c48e27a6bf9409200a3e02634787bb4cc0a53808d8440a2a4356e4dbb92db0a0d8f37844161948ca993bf02482f50bee522c43fb0f1b6

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDy:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3w

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8093632cf432033dda2faec6084a0ea59b363b3a8d095390021ef19410e11c51N.exe
    "C:\Users\Admin\AppData\Local\Temp\8093632cf432033dda2faec6084a0ea59b363b3a8d095390021ef19410e11c51N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Users\Admin\AppData\Local\Temp\8093632cf432033dda2faec6084a0ea59b363b3a8d095390021ef19410e11c51N.exe
      "C:\Users\Admin\AppData\Local\Temp\8093632cf432033dda2faec6084a0ea59b363b3a8d095390021ef19410e11c51N.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BCIAF.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:1624
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5080
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3420
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3076

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\BCIAF.txt

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    0937e1a1acf6a532a5a8edcd8516e149

    SHA1

    91fab73bf55f10ac842498b0d1dca13dffb96523

    SHA256

    f8e3263c196166299c50bc6a6bf5a338194be30381be671e912b291b086af01d

    SHA512

    d687b1c5a71c95476edf8cf9ce26d8db5a36d72ccb46325ab06bfb101f55c2135cc12a673666318fb6ea2759755c3a29dd2c476ba811ed05a9d0b5b42d3ce42f

  • memory/3076-45-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3076-50-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3076-61-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3076-53-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3076-55-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3076-52-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3420-60-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4144-7-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4144-9-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4144-13-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4144-59-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4144-39-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4592-12-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4592-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4592-3-0x0000000002B60000-0x0000000002B62000-memory.dmp

    Filesize

    8KB

  • memory/4592-4-0x0000000002B80000-0x0000000002B82000-memory.dmp

    Filesize

    8KB

  • memory/4592-6-0x0000000002BA0000-0x0000000002BA2000-memory.dmp

    Filesize

    8KB

  • memory/4592-5-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/5080-41-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/5080-40-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/5080-57-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB