Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 02:49

General

  • Target

    70d534915b0d8e416473310067ff7b664839210d29b9ea20c62ddac065762e65.exe

  • Size

    90KB

  • MD5

    87180aef35e128c5960274d8a722a327

  • SHA1

    0de2de5b117613474f9a063de8f41cfdfc358889

  • SHA256

    70d534915b0d8e416473310067ff7b664839210d29b9ea20c62ddac065762e65

  • SHA512

    e7c8e78c905e16b3afa76179dc5be2f5aae673be531b99b793aae99524c4598312f1a15ec50d6c2313a4749c3da3b82b493dc5b10f1b91355e3944465566a904

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDm:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE38

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70d534915b0d8e416473310067ff7b664839210d29b9ea20c62ddac065762e65.exe
    "C:\Users\Admin\AppData\Local\Temp\70d534915b0d8e416473310067ff7b664839210d29b9ea20c62ddac065762e65.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\70d534915b0d8e416473310067ff7b664839210d29b9ea20c62ddac065762e65.exe
      "C:\Users\Admin\AppData\Local\Temp\70d534915b0d8e416473310067ff7b664839210d29b9ea20c62ddac065762e65.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\VRFSD.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:1728
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2636
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\VRFSD.bat

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    937934dae8825b5d6a67dad430dca508

    SHA1

    cfd8d04c9d29b16e84fb68fcdbcd3cc520a0cdff

    SHA256

    839fff890de1ea0310e155e96d5616c7f479ae14f67db921c4e00ed0669cf905

    SHA512

    9de52f2afb81f365f5293581030b0d95c510d7493dc3f186c27c6e4fa89ec2d89f3ae24cb2fd7742bdc5caa9ace1ad9bf77a525b31e01a22f7450ddd22e21de2

  • memory/912-257-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/912-173-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/912-180-0x00000000002F0000-0x00000000002F1000-memory.dmp

    Filesize

    4KB

  • memory/912-214-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/912-215-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/912-168-0x00000000002D0000-0x00000000002D1000-memory.dmp

    Filesize

    4KB

  • memory/912-158-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/912-151-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1920-105-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1920-106-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1920-260-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1920-154-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1920-98-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1920-96-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1920-94-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1920-103-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1920-143-0x0000000002C10000-0x0000000002C63000-memory.dmp

    Filesize

    332KB

  • memory/1920-108-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1920-101-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2252-264-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2252-251-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2600-73-0x0000000001CC0000-0x0000000001CC1000-memory.dmp

    Filesize

    4KB

  • memory/2600-17-0x0000000000404000-0x0000000000405000-memory.dmp

    Filesize

    4KB

  • memory/2600-93-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2600-30-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/2600-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2600-62-0x0000000001CA0000-0x0000000001CA1000-memory.dmp

    Filesize

    4KB

  • memory/2600-100-0x0000000002750000-0x00000000027A3000-memory.dmp

    Filesize

    332KB

  • memory/2600-65-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2600-42-0x0000000001BE0000-0x0000000001BE1000-memory.dmp

    Filesize

    4KB

  • memory/2600-110-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2600-18-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2600-5-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/2600-7-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/2600-86-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2600-81-0x0000000001CF0000-0x0000000001CF2000-memory.dmp

    Filesize

    8KB

  • memory/2600-4-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2600-83-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2636-261-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2636-244-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB