Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 02:02

General

  • Target

    b850dc144928e5ecf3a5baee231a3467763099e81965a9372fa4eed07e41cb69.exe

  • Size

    90KB

  • MD5

    20a27b3fe2eb702cb4d040fa4ac2f2d2

  • SHA1

    196971f963b4026a07a2603da6ffe6f7d2ad330c

  • SHA256

    b850dc144928e5ecf3a5baee231a3467763099e81965a9372fa4eed07e41cb69

  • SHA512

    00d7bbb932f75912ef77489c0dd51ab89acb0be3cbd8dad05ec1836904c08b8df9a6b5242306357610fc9bc23f32f725cd1f1949fa4f001901651d2e682a7655

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDC:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3I

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b850dc144928e5ecf3a5baee231a3467763099e81965a9372fa4eed07e41cb69.exe
    "C:\Users\Admin\AppData\Local\Temp\b850dc144928e5ecf3a5baee231a3467763099e81965a9372fa4eed07e41cb69.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\b850dc144928e5ecf3a5baee231a3467763099e81965a9372fa4eed07e41cb69.exe
      "C:\Users\Admin\AppData\Local\Temp\b850dc144928e5ecf3a5baee231a3467763099e81965a9372fa4eed07e41cb69.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CWAXL.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:2396
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4332
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3316
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CWAXL.txt

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    f4785a1b9b0d1c712d196fc6412c8dcb

    SHA1

    fa1550ac37c952ff61947a760c3ccefb7f2336a6

    SHA256

    5649e20f5f59edbec7f58b9b2e13767d285020500630855db28fd01ab58df089

    SHA512

    0efb576ba3bf8f7968832960bf28101dc6c5ccc841319c8454dda0c08d02fb472d9f47d92b6984305523f83d91cfbe26bcf64d075b17c2c3fc90ba5d0284d3da

  • memory/1304-62-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1304-50-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1304-45-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1304-52-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1304-54-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1304-55-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2616-60-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2616-13-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2616-12-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2616-10-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2616-39-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2616-7-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/3316-61-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4332-57-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4332-41-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4332-40-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4956-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4956-11-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4956-5-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4956-6-0x0000000002320000-0x0000000002322000-memory.dmp

    Filesize

    8KB

  • memory/4956-4-0x0000000002300000-0x0000000002302000-memory.dmp

    Filesize

    8KB

  • memory/4956-3-0x00000000022F0000-0x00000000022F2000-memory.dmp

    Filesize

    8KB