Analysis

  • max time kernel
    119s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 17:14

General

  • Target

    6d5528cd16dc085039cb866894961d662d9ba124070c4136e8a2ba024071a6cd.exe

  • Size

    90KB

  • MD5

    b38a9d9e18b27a930df5cb6a35f65ba6

  • SHA1

    8b65bda7495123b70a2c030717b1931f18d3c1a7

  • SHA256

    6d5528cd16dc085039cb866894961d662d9ba124070c4136e8a2ba024071a6cd

  • SHA512

    b3294d3c74a1af28647753b4c3e0cad2e499fc7555d6e9b601af175a15125c7132afc389472761ca3062c1a66c826ee715f82f25adf4af062299cbb091048abd

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDF:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3/

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d5528cd16dc085039cb866894961d662d9ba124070c4136e8a2ba024071a6cd.exe
    "C:\Users\Admin\AppData\Local\Temp\6d5528cd16dc085039cb866894961d662d9ba124070c4136e8a2ba024071a6cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Users\Admin\AppData\Local\Temp\6d5528cd16dc085039cb866894961d662d9ba124070c4136e8a2ba024071a6cd.exe
      "C:\Users\Admin\AppData\Local\Temp\6d5528cd16dc085039cb866894961d662d9ba124070c4136e8a2ba024071a6cd.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\IECSY.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:596
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:584
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3044
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IECSY.bat

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    6563ea261852c254ba7214b3ee1cd403

    SHA1

    76c09091e9cf022485f51aab9030f292ae1ff109

    SHA256

    7024033a423116935992a54bfde39344ce0c6d560c55a746685421239cda94c6

    SHA512

    cc7dcf03bb636405508bd088f96d9ce54a55a2359e2a4e43923fbf7ae071854a6863a4e2260db9ca4f947c6e185a35c498b1fcfcb8ad5e720f42f97948b41b14

  • memory/552-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/552-89-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/552-15-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/552-79-0x0000000000390000-0x0000000000392000-memory.dmp

    Filesize

    8KB

  • memory/552-71-0x0000000000370000-0x0000000000371000-memory.dmp

    Filesize

    4KB

  • memory/552-96-0x0000000000490000-0x00000000004E3000-memory.dmp

    Filesize

    332KB

  • memory/552-29-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/552-16-0x0000000000404000-0x0000000000405000-memory.dmp

    Filesize

    4KB

  • memory/552-5-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/552-3-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/552-105-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/552-26-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/552-61-0x0000000000350000-0x0000000000351000-memory.dmp

    Filesize

    4KB

  • memory/552-41-0x0000000000290000-0x0000000000291000-memory.dmp

    Filesize

    4KB

  • memory/584-163-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/584-153-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/584-244-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/584-210-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/584-174-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/584-147-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1232-103-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1232-94-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1232-145-0x00000000034A0000-0x00000000034F3000-memory.dmp

    Filesize

    332KB

  • memory/1232-102-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1232-150-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1232-99-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1232-97-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1232-90-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1232-247-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1232-106-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1232-92-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1596-242-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1596-256-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3044-253-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB