Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 20:36

General

  • Target

    3bc0635a62205be994eb8b5a4bcb9c72361bbc66e3cb2879b7244c03a43cc153.exe

  • Size

    90KB

  • MD5

    7bf9c29841ddbf0a40d5ba431e05570f

  • SHA1

    10b0e09f076ec8d46dd000a151c7e46e65d9af7d

  • SHA256

    3bc0635a62205be994eb8b5a4bcb9c72361bbc66e3cb2879b7244c03a43cc153

  • SHA512

    a739267e8580a1af34d3351a201a899d7115d8818afff59e2569b967a4725ac0e649781e737cf871a014e128ae7d9d2f819aebd1f74b651711d3f7439ba5a6f8

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Detects Windows executables referencing non-Windows User-Agents 2 IoCs
  • ModiLoader Second Stage 2 IoCs
  • UPX dump on OEP (original entry point) 19 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bc0635a62205be994eb8b5a4bcb9c72361bbc66e3cb2879b7244c03a43cc153.exe
    "C:\Users\Admin\AppData\Local\Temp\3bc0635a62205be994eb8b5a4bcb9c72361bbc66e3cb2879b7244c03a43cc153.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\3bc0635a62205be994eb8b5a4bcb9c72361bbc66e3cb2879b7244c03a43cc153.exe
      "C:\Users\Admin\AppData\Local\Temp\3bc0635a62205be994eb8b5a4bcb9c72361bbc66e3cb2879b7244c03a43cc153.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FQVSG.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          PID:1236
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:812
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          PID:3000

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FQVSG.bat
    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
    Filesize

    90KB

    MD5

    72cb704d8ce8ad6af21c08e6d46a45fb

    SHA1

    8aabcb201d01e196c0d25fe28afd76fd3f028a31

    SHA256

    25039c3ff6d3aa3746313642e78126a6f985df2afc0392878d5aa1633cd62486

    SHA512

    164cff471909fec2d1c682d8fda5f6c60ba9d15e7596063c0f58cded10e10c5c98e1856a1fa139f8f391cf4f2646dbba95f2e13bba6f1740d6884e87b6f28d02

  • memory/812-259-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/812-247-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1684-250-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1684-154-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1684-164-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1684-209-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1684-175-0x0000000001B80000-0x0000000001B81000-memory.dmp
    Filesize

    4KB

  • memory/1684-149-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2900-100-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2900-97-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2900-254-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2900-105-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2900-102-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2900-89-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2900-91-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2900-99-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2900-95-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2900-144-0x00000000034D0000-0x0000000003523000-memory.dmp
    Filesize

    332KB

  • memory/2900-145-0x00000000034D0000-0x0000000003523000-memory.dmp
    Filesize

    332KB

  • memory/2900-93-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2900-146-0x00000000034D0000-0x0000000003523000-memory.dmp
    Filesize

    332KB

  • memory/2900-147-0x00000000034D0000-0x0000000003523000-memory.dmp
    Filesize

    332KB

  • memory/2940-88-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2940-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2940-39-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2940-69-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/2940-77-0x00000000003A0000-0x00000000003A2000-memory.dmp
    Filesize

    8KB

  • memory/2940-87-0x0000000000404000-0x0000000000405000-memory.dmp
    Filesize

    4KB

  • memory/2940-27-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2940-59-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2940-3-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2940-15-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2940-5-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2940-104-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3000-260-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3000-248-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB