Analysis

  • max time kernel
    413s
  • max time network
    422s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2022 19:35

General

  • Target

    Envision Digital.exe

  • Size

    996KB

  • MD5

    e52cf82f435602239c33092829fcf8f1

  • SHA1

    1469f0e7c2129ba105f6bb50b9dcde23d67443ad

  • SHA256

    a6e5730f0bedf158a97f59955ac607c227cd7c3acbb1ad9c6f92c553c71d2283

  • SHA512

    93e1f9e9b890861ba795dc5defb19b1c1fb993940277ad8347c9a3a1d89ff6292a8f9780365d45ecd2a5c0104a8f7b96345a3496c7c2acabf3cfcb893722b4e6

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 53 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Envision Digital.exe
    "C:\Users\Admin\AppData\Local\Temp\Envision Digital.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Libraries\Wiupbut.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\WiupbuO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:812
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1516
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 164
          3⤵
          • Program crash
          PID:976

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\Cdex.bat
      Filesize

      155B

      MD5

      213c60adf1c9ef88dc3c9b2d579959d2

      SHA1

      e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

      SHA256

      37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

      SHA512

      fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

    • C:\Users\Public\Libraries\WiupbuO.bat
      Filesize

      1KB

      MD5

      df48c09f243ebcc8a165f77a1c2bf889

      SHA1

      455f7db0adcc2a58d006f1630fb0bd55cd868c07

      SHA256

      4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

      SHA512

      735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

    • C:\Users\Public\Libraries\Wiupbut.bat
      Filesize

      55B

      MD5

      7a7f354e24916d4e8d330fce027c58f8

      SHA1

      b3e2520fab475a4aa8e8c3714e2bfb75734f52c2

      SHA256

      ca09c539ffa0f07d4b96f76cce849521f6ce6b267a23f693d92f97da8f632341

      SHA512

      40ace6566fff2b435067a4044a2c83424d7a40074804ca719831f30a6c7234b036cd5f5ee4b1cda84e729fb74ac774d3495fe6ac0d92ca46625da226557e31d5

    • memory/560-80-0x0000000000000000-mapping.dmp
    • memory/812-85-0x0000000000000000-mapping.dmp
    • memory/884-98-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-126-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-64-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-65-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-66-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-67-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-68-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-69-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-72-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-71-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-70-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-73-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-74-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-95-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-76-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-77-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-78-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-79-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-62-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-61-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-128-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-60-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-127-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-59-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-57-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-97-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-125-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-124-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-92-0x0000000050590000-0x0000000050618000-memory.dmp
      Filesize

      544KB

    • memory/884-123-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-54-0x0000000075C41000-0x0000000075C43000-memory.dmp
      Filesize

      8KB

    • memory/884-63-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-75-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-122-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-99-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-121-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-102-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-103-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-105-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-104-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-106-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-107-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-108-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-109-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-110-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-111-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-112-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-113-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-114-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-115-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-116-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-117-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-118-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-119-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/884-120-0x0000000004E50000-0x0000000004F46000-memory.dmp
      Filesize

      984KB

    • memory/960-82-0x0000000000000000-mapping.dmp
    • memory/976-100-0x0000000000000000-mapping.dmp
    • memory/1516-89-0x0000000072E30000-0x00000000733DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1516-87-0x0000000000000000-mapping.dmp
    • memory/1540-101-0x0000000050590000-0x0000000050618000-memory.dmp
      Filesize

      544KB

    • memory/1540-93-0x0000000050590000-0x0000000050618000-memory.dmp
      Filesize

      544KB

    • memory/1540-90-0x0000000000000000-mapping.dmp
    • memory/2028-84-0x0000000000000000-mapping.dmp