Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 06:56

General

  • Target

    17432334f4aa49f5613873d336057c2c2eeda0e71c6cd6d9bb49aa24701586bf.exe

  • Size

    492KB

  • MD5

    55fa4c76665cc3266b0133e29b0e3287

  • SHA1

    38c67154b9df4e7ae598a7e79451831ad75131d2

  • SHA256

    17432334f4aa49f5613873d336057c2c2eeda0e71c6cd6d9bb49aa24701586bf

  • SHA512

    ada6da40d96e519aa8486df3175ee1c56bc26eb40aad7bc95b5aeb9996a7431691d33f7ab182acbccf661974953435027a5f16e439fd675b5b7d7690957e0d8a

  • SSDEEP

    12288:7juTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:7sUNl6yD2KXYWzj3rZQFz

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 51 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17432334f4aa49f5613873d336057c2c2eeda0e71c6cd6d9bb49aa24701586bf.exe
    "C:\Users\Admin\AppData\Local\Temp\17432334f4aa49f5613873d336057c2c2eeda0e71c6cd6d9bb49aa24701586bf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Users\Admin\d3s3Jf2gX6.exe
      C:\Users\Admin\d3s3Jf2gX6.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Users\Admin\doepeom.exe
        "C:\Users\Admin\doepeom.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4944
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del d3s3Jf2gX6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4448
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2696
    • C:\Users\Admin\ayhost.exe
      C:\Users\Admin\ayhost.exe
      2⤵
      • Executes dropped EXE
      PID:392
    • C:\Users\Admin\bahost.exe
      C:\Users\Admin\bahost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
          PID:2432
      • C:\Users\Admin\djhost.exe
        C:\Users\Admin\djhost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3612
      • C:\Users\Admin\ekhost.exe
        C:\Users\Admin\ekhost.exe
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4400
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del ekhost.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2376
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3892
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del 17432334f4aa49f5613873d336057c2c2eeda0e71c6cd6d9bb49aa24701586bf.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\ayhost.exe
      Filesize

      80KB

      MD5

      8ccbe4f27f9710f3e7f75e1d1de57e49

      SHA1

      272e95e476477cd4a1715ee0bcf32318e0351718

      SHA256

      3d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d

      SHA512

      334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0

    • C:\Users\Admin\ayhost.exe
      Filesize

      80KB

      MD5

      8ccbe4f27f9710f3e7f75e1d1de57e49

      SHA1

      272e95e476477cd4a1715ee0bcf32318e0351718

      SHA256

      3d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d

      SHA512

      334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0

    • C:\Users\Admin\bahost.exe
      Filesize

      260KB

      MD5

      57d06744cbe8d579531f5704827605c1

      SHA1

      222404c29087c7481127d5616e209e8a8946b110

      SHA256

      42c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a

      SHA512

      1d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093

    • C:\Users\Admin\bahost.exe
      Filesize

      260KB

      MD5

      57d06744cbe8d579531f5704827605c1

      SHA1

      222404c29087c7481127d5616e209e8a8946b110

      SHA256

      42c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a

      SHA512

      1d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093

    • C:\Users\Admin\d3s3Jf2gX6.exe
      Filesize

      280KB

      MD5

      b3c7427a9509d61a373b377e668c8ddd

      SHA1

      80b7a9d3fea90879ac10e4cbbd70968aaf8f46d3

      SHA256

      b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28

      SHA512

      616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe

    • C:\Users\Admin\d3s3Jf2gX6.exe
      Filesize

      280KB

      MD5

      b3c7427a9509d61a373b377e668c8ddd

      SHA1

      80b7a9d3fea90879ac10e4cbbd70968aaf8f46d3

      SHA256

      b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28

      SHA512

      616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe

    • C:\Users\Admin\djhost.exe
      Filesize

      32KB

      MD5

      af152804736fe7af65e4b49633a2d185

      SHA1

      3c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35

      SHA256

      45b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e

      SHA512

      749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6

    • C:\Users\Admin\djhost.exe
      Filesize

      32KB

      MD5

      af152804736fe7af65e4b49633a2d185

      SHA1

      3c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35

      SHA256

      45b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e

      SHA512

      749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6

    • C:\Users\Admin\doepeom.exe
      Filesize

      280KB

      MD5

      71737e9a771c20794a24653d894c0d8a

      SHA1

      df3c30f6461f9ddf16d5659e15958a899df4de5b

      SHA256

      d11c342fe6a9668f13ffe737f12be0a18f290f8cafd4ea3e8c215e753776f6f0

      SHA512

      519e87b2b5e2bea1d780b696d7e3bbfc5c55f3d02730d1169b6305b9d95ffe5b07c93d1deb0d82e32c58f0c9cd1aa0eb6de87a37e36ffbbe119f02311b31e472

    • C:\Users\Admin\doepeom.exe
      Filesize

      280KB

      MD5

      71737e9a771c20794a24653d894c0d8a

      SHA1

      df3c30f6461f9ddf16d5659e15958a899df4de5b

      SHA256

      d11c342fe6a9668f13ffe737f12be0a18f290f8cafd4ea3e8c215e753776f6f0

      SHA512

      519e87b2b5e2bea1d780b696d7e3bbfc5c55f3d02730d1169b6305b9d95ffe5b07c93d1deb0d82e32c58f0c9cd1aa0eb6de87a37e36ffbbe119f02311b31e472

    • C:\Users\Admin\ekhost.exe
      Filesize

      24KB

      MD5

      046275674448c41615014cf770ee4f53

      SHA1

      4f51eb674e199d6b901aaffb55c4aeafb94acfb3

      SHA256

      3c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f

      SHA512

      db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2

    • C:\Users\Admin\ekhost.exe
      Filesize

      24KB

      MD5

      046275674448c41615014cf770ee4f53

      SHA1

      4f51eb674e199d6b901aaffb55c4aeafb94acfb3

      SHA256

      3c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f

      SHA512

      db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2

    • memory/392-139-0x0000000000000000-mapping.dmp
    • memory/2016-134-0x0000000000000000-mapping.dmp
    • memory/2376-170-0x0000000000000000-mapping.dmp
    • memory/2432-156-0x0000000000000000-mapping.dmp
    • memory/2696-148-0x0000000000000000-mapping.dmp
    • memory/3592-153-0x0000000000A20000-0x0000000000A66000-memory.dmp
      Filesize

      280KB

    • memory/3592-155-0x0000000000A20000-0x0000000000A66000-memory.dmp
      Filesize

      280KB

    • memory/3592-157-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3592-154-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3592-152-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3592-149-0x0000000000000000-mapping.dmp
    • memory/3612-158-0x0000000000000000-mapping.dmp
    • memory/3848-169-0x0000000000000000-mapping.dmp
    • memory/3892-171-0x0000000000000000-mapping.dmp
    • memory/3952-168-0x0000000000000000-mapping.dmp
    • memory/4400-163-0x0000000000000000-mapping.dmp
    • memory/4448-146-0x0000000000000000-mapping.dmp
    • memory/4944-142-0x0000000000000000-mapping.dmp