Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 19:36

General

  • Target

    244a2634d63554a1c288bd696994ead7c66cd5e0d284e4b593bc885e62591af5.exe

  • Size

    90KB

  • MD5

    5cab8ede2a4979caf5bef61bd992ddb2

  • SHA1

    cc510bf20a2000d2178e196dbbd3a299779f1948

  • SHA256

    244a2634d63554a1c288bd696994ead7c66cd5e0d284e4b593bc885e62591af5

  • SHA512

    2ecf7dcc1f9cf756bc08f009b7cb72496bffea03d67138f3fe09c159093adeff73378c6005b954cfd4b03f78af05c2f3e2f171749d23844360debce1da5784a9

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • UPX dump on OEP (original entry point) 16 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\244a2634d63554a1c288bd696994ead7c66cd5e0d284e4b593bc885e62591af5.exe
    "C:\Users\Admin\AppData\Local\Temp\244a2634d63554a1c288bd696994ead7c66cd5e0d284e4b593bc885e62591af5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\244a2634d63554a1c288bd696994ead7c66cd5e0d284e4b593bc885e62591af5.exe
      "C:\Users\Admin\AppData\Local\Temp\244a2634d63554a1c288bd696994ead7c66cd5e0d284e4b593bc885e62591af5.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\RDBFA.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          PID:2372
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:264
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RDBFA.bat
    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
    Filesize

    90KB

    MD5

    2905833eec67a05178038b1aef40605b

    SHA1

    20a2790d377b4c71ffda9cbfe2c103a29f67e3c4

    SHA256

    a28376c3a86012442355043ba582e272744647ebd8cb671bdd7fe5019ff4e215

    SHA512

    046e0eac6f447db00e0311655102653485f20f198c059620b6267e8b29fbd61c4ffa11c791b1f7ebb1158a95e658e5f11aaa83480f2c6c7383d1220ddc390406

  • memory/264-259-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2188-260-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2188-244-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2452-150-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2452-248-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2452-239-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2452-165-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2452-176-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2452-155-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2568-97-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2568-147-0x00000000024D0000-0x0000000002523000-memory.dmp
    Filesize

    332KB

  • memory/2568-93-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2568-91-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2568-89-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2568-146-0x00000000024C0000-0x0000000002513000-memory.dmp
    Filesize

    332KB

  • memory/2568-104-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2568-148-0x00000000024D0000-0x0000000002523000-memory.dmp
    Filesize

    332KB

  • memory/2568-101-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2568-99-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2568-95-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2568-145-0x00000000024C0000-0x0000000002513000-memory.dmp
    Filesize

    332KB

  • memory/2568-251-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2568-149-0x00000000024D0000-0x0000000002523000-memory.dmp
    Filesize

    332KB

  • memory/2860-88-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2860-103-0x0000000002780000-0x00000000027D3000-memory.dmp
    Filesize

    332KB

  • memory/2860-100-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2860-87-0x0000000000404000-0x0000000000405000-memory.dmp
    Filesize

    4KB

  • memory/2860-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2860-39-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2860-59-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2860-69-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/2860-77-0x00000000003A0000-0x00000000003A2000-memory.dmp
    Filesize

    8KB

  • memory/2860-27-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2860-5-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2860-15-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2860-3-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB