Analysis

  • max time kernel
    195s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:34

General

  • Target

    03231262773662516627.exe

  • Size

    767KB

  • MD5

    36bfbbc95d2597b3961e49d25449a5b6

  • SHA1

    39bfe69a283e1a9a3120af9bd9df8851bc12c61b

  • SHA256

    83935adb12e30326b0a1e7c5e835032e0d6814704f199ba2cc486b21d64d21d2

  • SHA512

    1e02abbdec65db90572972dc674df67e726d2b3fe38c045e6da53ea80dcc5bf5205a4062f756f7de5a2929394d88f1e36c706026574b3707f2a502fb6fb03e35

  • SSDEEP

    12288:iOrAkZrlpZxc3NKqgw9ONuRJoo5YqTdTB2O4rwSMpxwhx+g:is3hp4c6/aq5oOqLM2xh

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://onedrive.live.com/download?cid=E0CF7F9E6AAF27EF&resid=E0CF7F9E6AAF27EF%21818&authkey=AAhEuBv3snM3JmY

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03231262773662516627.exe
    "C:\Users\Admin\AppData\Local\Temp\03231262773662516627.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\png.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3368
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -FILE C:\Users\Public\Libraries\png.ps1
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2328
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 1212
      2⤵
      • Program crash
      PID:4484
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4232 -ip 4232
    1⤵
      PID:3672

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\png.bat
      Filesize

      100B

      MD5

      c385a71887d828b1df961942e68ecfe8

      SHA1

      3f539a56267af3db91be9ac9ea2fd5d803a53279

      SHA256

      bcd9e416bc017b7f079e7daee3b628ccdcf34cfb93d1d131f0d11ee2ba3498f3

      SHA512

      83d48fa5c8d06918fe63404500f35231f461dd7ce57540d9f9c36b0fcc81a15e02f28e5aa66acdf2183ce95acd2f301e3d5963c10e2bc298c93dab87e9d90848

    • C:\Users\Public\Libraries\png.ps1
      Filesize

      241B

      MD5

      a5d6c745056fe98da24aab33f21dca2f

      SHA1

      0e600d52140aeaa13934a565b07220e6ddbf7193

      SHA256

      89c4b58d71d35705315a0d51aa8e28e0d8711b528f7401f1e88c4f0b4b908b62

      SHA512

      e7a1d5f3471fe245629488fb15e05279d83f116cead9005ade1ae1884c676b0bac766b8ced97377745a7b09f85a2f9484cde745fd82995a43a940baa21896347

    • memory/2328-139-0x0000000005420000-0x0000000005442000-memory.dmp
      Filesize

      136KB

    • memory/2328-136-0x0000000000000000-mapping.dmp
    • memory/2328-137-0x0000000004D30000-0x0000000004D66000-memory.dmp
      Filesize

      216KB

    • memory/2328-138-0x0000000005510000-0x0000000005B38000-memory.dmp
      Filesize

      6.2MB

    • memory/2328-140-0x0000000005B40000-0x0000000005BA6000-memory.dmp
      Filesize

      408KB

    • memory/2328-141-0x0000000005C60000-0x0000000005CC6000-memory.dmp
      Filesize

      408KB

    • memory/2328-142-0x0000000006380000-0x000000000639E000-memory.dmp
      Filesize

      120KB

    • memory/2328-144-0x0000000007BD0000-0x000000000824A000-memory.dmp
      Filesize

      6.5MB

    • memory/2328-145-0x0000000000E70000-0x0000000000E8A000-memory.dmp
      Filesize

      104KB

    • memory/3368-134-0x0000000000000000-mapping.dmp
    • memory/4232-132-0x0000000002980000-0x00000000029AC000-memory.dmp
      Filesize

      176KB