Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 21:38

General

  • Target

    53d4a92fca904cf2a5c552c89ce360de3c50114b6c965064e9d4355e3fbeb717.exe

  • Size

    90KB

  • MD5

    5cc16139cc5ba84ce6503fb47e469642

  • SHA1

    264eeda8bfd72ab6842175b03ded3ed0cdf03dc5

  • SHA256

    53d4a92fca904cf2a5c552c89ce360de3c50114b6c965064e9d4355e3fbeb717

  • SHA512

    f32e0fbe4e73582c7832fc0360935b6d5cb55fb4feec6b3bbd21d46e1447f66d27ed9c0be3229c03d3df5946d89e161b06e89b93be3f5408e722b784e650d9c6

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • UPX dump on OEP (original entry point) 23 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53d4a92fca904cf2a5c552c89ce360de3c50114b6c965064e9d4355e3fbeb717.exe
    "C:\Users\Admin\AppData\Local\Temp\53d4a92fca904cf2a5c552c89ce360de3c50114b6c965064e9d4355e3fbeb717.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\53d4a92fca904cf2a5c552c89ce360de3c50114b6c965064e9d4355e3fbeb717.exe
      "C:\Users\Admin\AppData\Local\Temp\53d4a92fca904cf2a5c552c89ce360de3c50114b6c965064e9d4355e3fbeb717.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\GKFNB.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          PID:1716
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1560
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GKFNB.bat
    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
    Filesize

    90KB

    MD5

    dfabb3777043d3d04d999d8937c1ec4e

    SHA1

    26f6c3ad6f21d274dbedce54fa0f0068c7ad2c21

    SHA256

    025088ab0caab2df0a1b44fc8d4a9bf15824ef3bc1e87e3522b11c8cbc010fcd

    SHA512

    65e431944ea7de5c76468fe328c05c0074d281fcf6791d902b2c08383f8decb18ee31218cf36d0b1d641be0e9d12697e33db7302205be7a5176aa4f145741cf4

  • memory/1124-149-0x0000000002D30000-0x0000000002D83000-memory.dmp
    Filesize

    332KB

  • memory/1124-102-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1124-151-0x0000000002D40000-0x0000000002D93000-memory.dmp
    Filesize

    332KB

  • memory/1124-150-0x0000000002D40000-0x0000000002D93000-memory.dmp
    Filesize

    332KB

  • memory/1124-258-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1124-98-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1124-96-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1124-155-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1124-94-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1124-106-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1124-107-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1124-136-0x0000000002D30000-0x0000000002D83000-memory.dmp
    Filesize

    332KB

  • memory/1124-100-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1124-109-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1560-263-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1612-250-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1612-264-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2040-214-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2040-180-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2040-168-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2040-158-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2040-177-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2040-253-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2228-72-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/2228-5-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2228-3-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2228-62-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/2228-26-0x0000000000404000-0x0000000000405000-memory.dmp
    Filesize

    4KB

  • memory/2228-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2228-84-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2228-29-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/2228-104-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2228-15-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2228-80-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2228-81-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/2228-83-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2228-91-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2228-33-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2228-42-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2228-18-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB