Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2024 03:39

General

  • Target

    5e5ec57d91224b843f21a64035d9dcef224ff8ba91aa02ce05a6427e2f43ce29.exe

  • Size

    90KB

  • MD5

    0629323a86230b74a3986879984c7f87

  • SHA1

    03452a15f31e861440512a74a28568db515442ab

  • SHA256

    5e5ec57d91224b843f21a64035d9dcef224ff8ba91aa02ce05a6427e2f43ce29

  • SHA512

    441a9a19c33cefcd73e1fda2f8ce5312062b18705a04db2b8e5bdc1367f379069c48bfa6fe25d07c5e65585818961e6c646a455ea417453bdaadb69534113370

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDP:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE39

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e5ec57d91224b843f21a64035d9dcef224ff8ba91aa02ce05a6427e2f43ce29.exe
    "C:\Users\Admin\AppData\Local\Temp\5e5ec57d91224b843f21a64035d9dcef224ff8ba91aa02ce05a6427e2f43ce29.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\5e5ec57d91224b843f21a64035d9dcef224ff8ba91aa02ce05a6427e2f43ce29.exe
      "C:\Users\Admin\AppData\Local\Temp\5e5ec57d91224b843f21a64035d9dcef224ff8ba91aa02ce05a6427e2f43ce29.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\BNOJI.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:2788
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1404
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\BNOJI.bat

    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe

    Filesize

    90KB

    MD5

    8331ba03578c725ca1e9c83777a2c757

    SHA1

    4edc9b2e318824b907dc95c3ea2d862d8057cb10

    SHA256

    d11f8e55e1100539778c1e8e3104d303cdf3e735bd732451d1237578842266fe

    SHA512

    5d80d3c971b04cf28c64e0dd5e03a671e386c901790851ef1aa5bb328e2c8d3f0a7470e5beca9928c62e765cc87623cbf892758decc1db4c1eaa571938df95e5

  • memory/1404-258-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1404-242-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1608-26-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1608-79-0x0000000002340000-0x0000000002342000-memory.dmp

    Filesize

    8KB

  • memory/1608-71-0x0000000002320000-0x0000000002321000-memory.dmp

    Filesize

    4KB

  • memory/1608-61-0x0000000000690000-0x0000000000691000-memory.dmp

    Filesize

    4KB

  • memory/1608-41-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/1608-29-0x0000000000290000-0x0000000000291000-memory.dmp

    Filesize

    4KB

  • memory/1608-89-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1608-0-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1608-90-0x0000000002680000-0x00000000026D3000-memory.dmp

    Filesize

    332KB

  • memory/1608-5-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/1608-15-0x00000000001E0000-0x00000000001E1000-memory.dmp

    Filesize

    4KB

  • memory/1608-16-0x0000000000404000-0x0000000000405000-memory.dmp

    Filesize

    4KB

  • memory/1608-105-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1608-3-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/1976-247-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1976-261-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2476-95-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2476-152-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2476-97-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2476-101-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2476-145-0x0000000003390000-0x00000000033E3000-memory.dmp

    Filesize

    332KB

  • memory/2476-148-0x0000000003390000-0x00000000033E3000-memory.dmp

    Filesize

    332KB

  • memory/2476-147-0x0000000003390000-0x00000000033E3000-memory.dmp

    Filesize

    332KB

  • memory/2476-146-0x0000000003390000-0x00000000033E3000-memory.dmp

    Filesize

    332KB

  • memory/2476-144-0x0000000003390000-0x00000000033E3000-memory.dmp

    Filesize

    332KB

  • memory/2476-104-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2476-91-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2476-93-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2476-210-0x0000000003390000-0x00000000033E3000-memory.dmp

    Filesize

    332KB

  • memory/2476-99-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2476-102-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2476-241-0x0000000003390000-0x00000000033E3000-memory.dmp

    Filesize

    332KB

  • memory/2476-252-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2752-213-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2752-249-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2752-165-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2752-176-0x0000000000300000-0x0000000000301000-memory.dmp

    Filesize

    4KB

  • memory/2752-155-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB