Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2024 18:42

General

  • Target

    cdbf62b5022caa1e0fd6b68feea80a08ccd6a0e6316f8c749fb928c8b8b08e44N.exe

  • Size

    90KB

  • MD5

    e0d3940e765be8eff5057203e0b0d760

  • SHA1

    5b95784a08caa965014bcec8069518e87dbb29af

  • SHA256

    cdbf62b5022caa1e0fd6b68feea80a08ccd6a0e6316f8c749fb928c8b8b08e44

  • SHA512

    50001459a1d2b50a7fdcbd17e80ffb862374b6909cd3bc97a4349efcb182370e0386a49a314cc57b542496404c7fc907f811bea5e46c68a97322bd45442ae024

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDM:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3W

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdbf62b5022caa1e0fd6b68feea80a08ccd6a0e6316f8c749fb928c8b8b08e44N.exe
    "C:\Users\Admin\AppData\Local\Temp\cdbf62b5022caa1e0fd6b68feea80a08ccd6a0e6316f8c749fb928c8b8b08e44N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\cdbf62b5022caa1e0fd6b68feea80a08ccd6a0e6316f8c749fb928c8b8b08e44N.exe
      "C:\Users\Admin\AppData\Local\Temp\cdbf62b5022caa1e0fd6b68feea80a08ccd6a0e6316f8c749fb928c8b8b08e44N.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\SVUWI.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:1616
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1820
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SVUWI.bat

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    8b5213b2b178a0b77531a2486f5b6841

    SHA1

    4470862cd0b5f02b7edfbc383b2bb20de65270f4

    SHA256

    9dc5982eef537972419be450b8a3d60a009428c95452f9ae733d7d5a2fb66b5d

    SHA512

    afe65f64129c55b2666cb1e9657b9f03e8cd2d6d2b49cf39e7dc15c3d8af42b694c92dea32bb62705d9abdab2e52e88c36f9ee88c1f967c3c6bf1b530ddc5969

  • memory/536-263-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/536-249-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1564-15-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1564-41-0x0000000000310000-0x0000000000311000-memory.dmp

    Filesize

    4KB

  • memory/1564-29-0x00000000002F0000-0x00000000002F1000-memory.dmp

    Filesize

    4KB

  • memory/1564-71-0x0000000000370000-0x0000000000371000-memory.dmp

    Filesize

    4KB

  • memory/1564-87-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1564-79-0x00000000003D0000-0x00000000003D2000-memory.dmp

    Filesize

    8KB

  • memory/1564-61-0x0000000000350000-0x0000000000351000-memory.dmp

    Filesize

    4KB

  • memory/1564-5-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/1564-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1564-3-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/1564-25-0x0000000000404000-0x0000000000405000-memory.dmp

    Filesize

    4KB

  • memory/1564-100-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1564-26-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1820-260-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1824-90-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1824-102-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1824-94-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1824-96-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1824-148-0x0000000003210000-0x0000000003263000-memory.dmp

    Filesize

    332KB

  • memory/1824-147-0x0000000003210000-0x0000000003263000-memory.dmp

    Filesize

    332KB

  • memory/1824-146-0x0000000003210000-0x0000000003263000-memory.dmp

    Filesize

    332KB

  • memory/1824-145-0x0000000003200000-0x0000000003253000-memory.dmp

    Filesize

    332KB

  • memory/1824-98-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1824-132-0x0000000003200000-0x0000000003253000-memory.dmp

    Filesize

    332KB

  • memory/1824-152-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1824-105-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1824-103-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1824-259-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1824-92-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1824-215-0x0000000003210000-0x0000000003263000-memory.dmp

    Filesize

    332KB

  • memory/1824-214-0x0000000003210000-0x0000000003263000-memory.dmp

    Filesize

    332KB

  • memory/1824-213-0x0000000003210000-0x0000000003263000-memory.dmp

    Filesize

    332KB

  • memory/1824-212-0x0000000003200000-0x0000000003253000-memory.dmp

    Filesize

    332KB

  • memory/2312-216-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2312-248-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2312-255-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2312-165-0x0000000000290000-0x0000000000291000-memory.dmp

    Filesize

    4KB

  • memory/2312-176-0x0000000000330000-0x0000000000331000-memory.dmp

    Filesize

    4KB

  • memory/2312-155-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB