Analysis

  • max time kernel
    33s
  • max time network
    20s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:51

General

  • Target

    8daa1a1a292f0a621c376b00e197abf96d0203404524f69698bd9c31b1a5f9ec.exe

  • Size

    719KB

  • MD5

    3d791c30e3f51471377bcfcc2b3fed35

  • SHA1

    11ccc67d04edcfa5297411d21b44f7efe1404cfa

  • SHA256

    8daa1a1a292f0a621c376b00e197abf96d0203404524f69698bd9c31b1a5f9ec

  • SHA512

    d747543f4cac1a1d193f84a357b85dbdd0e02dc85d2c069c604f8a9d7b7f2b9ae5e6a556c4f92688ecdf2155a8546c946fafcc9be44b5b9c642be0951a7917cc

  • SSDEEP

    12288:6XgPVmsO7H+JeYkZQors8sEyMGXxedlX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GWX4bEmCb+rRvZ/X

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8daa1a1a292f0a621c376b00e197abf96d0203404524f69698bd9c31b1a5f9ec.exe
    "C:\Users\Admin\AppData\Local\Temp\8daa1a1a292f0a621c376b00e197abf96d0203404524f69698bd9c31b1a5f9ec.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
      B85EgtCQKi4p6Z9Kt2.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4756
    • C:\Users\Admin\cod.exe
      cod.exe
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of AdjustPrivilegeToken
      PID:1292
    • C:\Users\Admin\cof.exe
      cof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\KBrusc.dll",Startup
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        PID:5108
    • C:\Users\Admin\cog.exe
      cog.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Users\Admin\cog.exe
        cog.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:3240
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del 8daa1a1a292f0a621c376b00e197abf96d0203404524f69698bd9c31b1a5f9ec.exe
      2⤵
        PID:3772

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\KBrusc.dll
      Filesize

      103KB

      MD5

      be60099ceffb0aece0bc0c52998e9d65

      SHA1

      6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

      SHA256

      e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

      SHA512

      c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

    • C:\Users\Admin\AppData\Local\KBrusc.dll
      Filesize

      103KB

      MD5

      be60099ceffb0aece0bc0c52998e9d65

      SHA1

      6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

      SHA256

      e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

      SHA512

      c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

    • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
      Filesize

      152KB

      MD5

      72e9d71fe7ad21610b846614566d6e2f

      SHA1

      35071ef247823ff6fa675449c6506caa2f5b145f

      SHA256

      4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

      SHA512

      14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

    • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
      Filesize

      152KB

      MD5

      72e9d71fe7ad21610b846614566d6e2f

      SHA1

      35071ef247823ff6fa675449c6506caa2f5b145f

      SHA256

      4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

      SHA512

      14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

    • C:\Users\Admin\cod.exe
      Filesize

      176KB

      MD5

      dbadc5fadb7497f5761537c06026ff47

      SHA1

      c8bd7319e170bd5966a73bae6f34cee4782b4f97

      SHA256

      b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

      SHA512

      7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

    • C:\Users\Admin\cod.exe
      Filesize

      176KB

      MD5

      dbadc5fadb7497f5761537c06026ff47

      SHA1

      c8bd7319e170bd5966a73bae6f34cee4782b4f97

      SHA256

      b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

      SHA512

      7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

    • C:\Users\Admin\cof.exe
      Filesize

      103KB

      MD5

      d15f3d9213e5972e1e2c069448d6f228

      SHA1

      224f67d7bcb15f1921211d68df19a072dc84ccfe

      SHA256

      9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

      SHA512

      3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

    • C:\Users\Admin\cof.exe
      Filesize

      103KB

      MD5

      d15f3d9213e5972e1e2c069448d6f228

      SHA1

      224f67d7bcb15f1921211d68df19a072dc84ccfe

      SHA256

      9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

      SHA512

      3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

    • C:\Users\Admin\cog.exe
      Filesize

      145KB

      MD5

      262a039229f90ba2461f2e810ad74447

      SHA1

      9dfe5040a3d6ea8262313953c02a1e6ae39c6916

      SHA256

      e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

      SHA512

      d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

    • C:\Users\Admin\cog.exe
      Filesize

      145KB

      MD5

      262a039229f90ba2461f2e810ad74447

      SHA1

      9dfe5040a3d6ea8262313953c02a1e6ae39c6916

      SHA256

      e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

      SHA512

      d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

    • C:\Users\Admin\cog.exe
      Filesize

      145KB

      MD5

      262a039229f90ba2461f2e810ad74447

      SHA1

      9dfe5040a3d6ea8262313953c02a1e6ae39c6916

      SHA256

      e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

      SHA512

      d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

    • memory/1292-151-0x00000000005F0000-0x0000000000648000-memory.dmp
      Filesize

      352KB

    • memory/1292-139-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1292-167-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1292-135-0x0000000000000000-mapping.dmp
    • memory/1292-156-0x00000000005F0000-0x0000000000648000-memory.dmp
      Filesize

      352KB

    • memory/1292-155-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2236-146-0x0000000010000000-0x000000001001D000-memory.dmp
      Filesize

      116KB

    • memory/2236-153-0x00000000021E1000-0x00000000021EF000-memory.dmp
      Filesize

      56KB

    • memory/2236-138-0x0000000000000000-mapping.dmp
    • memory/3240-161-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/3240-158-0x0000000000000000-mapping.dmp
    • memory/3240-159-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/3240-160-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/3240-162-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/3240-163-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/3240-166-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/3772-145-0x0000000000000000-mapping.dmp
    • memory/4756-132-0x0000000000000000-mapping.dmp
    • memory/4768-142-0x0000000000000000-mapping.dmp
    • memory/5108-154-0x0000000010000000-0x000000001001D000-memory.dmp
      Filesize

      116KB

    • memory/5108-157-0x0000000002711000-0x000000000271F000-memory.dmp
      Filesize

      56KB

    • memory/5108-149-0x0000000000000000-mapping.dmp