Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 03:17

General

  • Target

    b800b3b0ba6b645aabaf1fce78017a5444539aaea5bb5dfcb492eb04cad40ebc.exe

  • Size

    326KB

  • MD5

    8c1e120fb5b18346547d05a846718349

  • SHA1

    ed4e308f5b908cad5886cfb4a37c75fa61ca88e8

  • SHA256

    b800b3b0ba6b645aabaf1fce78017a5444539aaea5bb5dfcb492eb04cad40ebc

  • SHA512

    eaaf85b019b52f1190ac2b0e6fd80c82cae1f09882bca35d8d44b50b321371f36075beef370c62b4aeffcfe27681bb9cc4f4a27ae7d771fb9ae36f86a033f6a7

  • SSDEEP

    3072:ce2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:csxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • UPX dump on OEP (original entry point) 18 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b800b3b0ba6b645aabaf1fce78017a5444539aaea5bb5dfcb492eb04cad40ebc.exe
    "C:\Users\Admin\AppData\Local\Temp\b800b3b0ba6b645aabaf1fce78017a5444539aaea5bb5dfcb492eb04cad40ebc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\b800b3b0ba6b645aabaf1fce78017a5444539aaea5bb5dfcb492eb04cad40ebc.exe
      "C:\Users\Admin\AppData\Local\Temp\b800b3b0ba6b645aabaf1fce78017a5444539aaea5bb5dfcb492eb04cad40ebc.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\SRDLD.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          PID:2148
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:296
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:924
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          PID:2844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SRDLD.bat
    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
    Filesize

    326KB

    MD5

    9996b118e3322e11e795d2d078cb70f9

    SHA1

    55d0fa2b74927dcc175e359a7bb7c0631cc35354

    SHA256

    56dbe97a3412a1e3a5aa10076b040058e4a059e11abd3a3881a686b85f7f5c72

    SHA512

    28aebbfdf362b2be0482cae729c4353746de75d735486fc8ba891baae6053f719b45aab957a2bea2aaeaa24965d057b0adbecd274d14b8dff33d421ee3d43398

  • memory/296-153-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/296-182-0x00000000004B0000-0x00000000004B1000-memory.dmp
    Filesize

    4KB

  • memory/296-174-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/296-148-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/296-163-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/296-244-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/296-238-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/924-256-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1768-77-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/1768-39-0x0000000000480000-0x0000000000481000-memory.dmp
    Filesize

    4KB

  • memory/1768-2-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1768-59-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/1768-97-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1768-69-0x00000000004E0000-0x00000000004E1000-memory.dmp
    Filesize

    4KB

  • memory/1768-104-0x0000000002500000-0x0000000002554000-memory.dmp
    Filesize

    336KB

  • memory/1768-93-0x0000000000404000-0x0000000000405000-memory.dmp
    Filesize

    4KB

  • memory/1768-101-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1768-27-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB

  • memory/1768-99-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1768-5-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1768-15-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1768-3-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2292-94-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2292-105-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2292-146-0x0000000003260000-0x00000000032B4000-memory.dmp
    Filesize

    336KB

  • memory/2292-145-0x0000000003260000-0x00000000032B4000-memory.dmp
    Filesize

    336KB

  • memory/2292-96-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2292-100-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2292-102-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2292-147-0x0000000003260000-0x00000000032B4000-memory.dmp
    Filesize

    336KB

  • memory/2292-91-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2292-250-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2292-87-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2292-89-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2844-245-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2844-257-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB