Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2024 00:11

General

  • Target

    7b8dd9779857dc1f8ef6313680bb83d617ae408d35e10738b1f657d8ac23179e.exe

  • Size

    90KB

  • MD5

    d651943871c2ec32da9b09b4c0155b01

  • SHA1

    2538da09e23f69b5a25660c12a5c4230c82b4b86

  • SHA256

    7b8dd9779857dc1f8ef6313680bb83d617ae408d35e10738b1f657d8ac23179e

  • SHA512

    c8c6e86f6cae26deac03296eca17af85e439478f3addae44c56a23c831e1a56c587ab36ae01e80a9735e128abadb089ba2bed7c62396aca2791d270feee81bf9

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b8dd9779857dc1f8ef6313680bb83d617ae408d35e10738b1f657d8ac23179e.exe
    "C:\Users\Admin\AppData\Local\Temp\7b8dd9779857dc1f8ef6313680bb83d617ae408d35e10738b1f657d8ac23179e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\7b8dd9779857dc1f8ef6313680bb83d617ae408d35e10738b1f657d8ac23179e.exe
      "C:\Users\Admin\AppData\Local\Temp\7b8dd9779857dc1f8ef6313680bb83d617ae408d35e10738b1f657d8ac23179e.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\PCEYA.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:800
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1304
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\PCEYA.bat

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    e179f6024216c698c2a4fc8bac7589b8

    SHA1

    d0676409149cf92216ea37dcb58b275d6de9898d

    SHA256

    4f9ca17b340536f255f1996a7548f26e52fa518bd3fdcc8478479dd011cba6b2

    SHA512

    81803292ec9374fc2ee812f1c00cc3538c672c536abc278904ece9799d95196cccd50ba7de1e16399f923dc171c5e6e37a0ee7c6b4443c208d00627c65f9be28

  • memory/1208-264-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1208-258-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1304-263-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1304-257-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1964-259-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1964-169-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1964-180-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/1964-227-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1964-159-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2688-95-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2688-93-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2688-91-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2688-262-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2688-99-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2688-105-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2688-214-0x00000000026D0000-0x0000000002723000-memory.dmp

    Filesize

    332KB

  • memory/2688-217-0x00000000026D0000-0x0000000002723000-memory.dmp

    Filesize

    332KB

  • memory/2688-218-0x00000000026D0000-0x0000000002723000-memory.dmp

    Filesize

    332KB

  • memory/2688-156-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2688-106-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2688-107-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2688-108-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2688-221-0x00000000026D0000-0x0000000002723000-memory.dmp

    Filesize

    332KB

  • memory/2688-97-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2688-151-0x00000000026D0000-0x0000000002723000-memory.dmp

    Filesize

    332KB

  • memory/2688-150-0x00000000026D0000-0x0000000002723000-memory.dmp

    Filesize

    332KB

  • memory/2688-149-0x00000000026D0000-0x0000000002723000-memory.dmp

    Filesize

    332KB

  • memory/2688-148-0x00000000026D0000-0x0000000002723000-memory.dmp

    Filesize

    332KB

  • memory/2688-135-0x00000000026D0000-0x0000000002723000-memory.dmp

    Filesize

    332KB

  • memory/3052-25-0x0000000000404000-0x0000000000405000-memory.dmp

    Filesize

    4KB

  • memory/3052-155-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3052-101-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3052-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3052-26-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3052-104-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3052-29-0x0000000000310000-0x0000000000311000-memory.dmp

    Filesize

    4KB

  • memory/3052-41-0x0000000000330000-0x0000000000331000-memory.dmp

    Filesize

    4KB

  • memory/3052-61-0x00000000003B0000-0x00000000003B1000-memory.dmp

    Filesize

    4KB

  • memory/3052-71-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/3052-80-0x00000000003F0000-0x00000000003F2000-memory.dmp

    Filesize

    8KB

  • memory/3052-82-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3052-5-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/3052-79-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/3052-15-0x00000000002F0000-0x00000000002F1000-memory.dmp

    Filesize

    4KB

  • memory/3052-3-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB