Analysis

  • max time kernel
    149s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 00:16

General

  • Target

    2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe

  • Size

    348KB

  • MD5

    e8e241226dbaedb679b3d460fa347d07

  • SHA1

    c0e193184cc3425a816797567484df2923b73c1a

  • SHA256

    2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080

  • SHA512

    b5dc08603a21091b14591f2840daea94e6ef9d2ca39cd68ddc1597b1536b9d7af2d76229fe20809772a01e5fa44d009f6cc5d974fd0da357b7f67c963faba577

  • SSDEEP

    6144:9QM1JNEHkOHHb/xKv3huj63yTVn3LRvO+S6f7bUtuh:uOJNUkOcYjag3hO+S6f7b/

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe
    "C:\Users\Admin\AppData\Local\Temp\2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\wscript.exe
        wscript.exe "C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Shell /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderName\file.exe" /f
            5⤵
            • Modifies WinLogon for persistence
            PID:1408
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:940
    • C:\Users\Admin\AppData\Local\Temp\.exe
      C:\Users\Admin\AppData\Local\Temp\.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Users\Admin\AppData\Roaming\AdobeART.exe
        "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
        3⤵
        • Executes dropped EXE
        PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\.exe
    Filesize

    52KB

    MD5

    278edbd499374bf73621f8c1f969d894

    SHA1

    a81170af14747781c5f5f51bb1215893136f0bc0

    SHA256

    c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

    SHA512

    93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

  • C:\Users\Admin\AppData\Local\Temp\.exe
    Filesize

    52KB

    MD5

    278edbd499374bf73621f8c1f969d894

    SHA1

    a81170af14747781c5f5f51bb1215893136f0bc0

    SHA256

    c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

    SHA512

    93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

  • C:\Users\Admin\AppData\Local\Temp\FolderName\file.exe
    Filesize

    348KB

    MD5

    e8e241226dbaedb679b3d460fa347d07

    SHA1

    c0e193184cc3425a816797567484df2923b73c1a

    SHA256

    2bf25cedadf332c7c704b35eebd78182f8f35b85d77a110dfb62c7761ab81080

    SHA512

    b5dc08603a21091b14591f2840daea94e6ef9d2ca39cd68ddc1597b1536b9d7af2d76229fe20809772a01e5fa44d009f6cc5d974fd0da357b7f67c963faba577

  • C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs
    Filesize

    78B

    MD5

    c578d9653b22800c3eb6b6a51219bbb8

    SHA1

    a97aa251901bbe179a48dbc7a0c1872e163b1f2d

    SHA256

    20a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2

    SHA512

    3ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d

  • C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat
    Filesize

    70B

    MD5

    23f72401196919748c14cb64c1d55c3b

    SHA1

    869e3809cb4391e6f5aee5349a871e40a1e1fb22

    SHA256

    d09c4054568f89c5de2bd9bae9cbcbcb3ef2dda9a9ded0153e29da26dc405d11

    SHA512

    2ab844717c31c4819d8773d7604dfc831e950ae9e38fe311acf8178d46f39fafb54b448ebb6b9cf5d1edd47ed36eae11d649c1be346b0a35d380dd07101c79f1

  • C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat
    Filesize

    264B

    MD5

    97dfcf34d96b3587305d76f1341ee47a

    SHA1

    fb23bb7801ea88f843f34c4c5dd06b8cdde79bad

    SHA256

    c739644b2cbc2a4b14049df16434ea85d14ce0898079f21d509f24973c6f5f0b

    SHA512

    285275c3eadcebd2ca2a116c5b691a56d9748340f4327b13b74bf7a9873f5ce8fa75e7d7cb30ed7186525a11aac7beff88dff39fac8a70f454eb4fc16d63520a

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    Filesize

    18KB

    MD5

    ab4edd31c6822842b2187a9042a58523

    SHA1

    c330f2160fa0c8b373322c154faffdd058364031

    SHA256

    f70efbef06ab6384bbf3550109cc0db3ba68791d1534763c7389d7f2c37bdf73

    SHA512

    423eca1f366b3904a30e32083adba30a77d23cd3cbe1374fff7097f8910daf75b45afa14671f7a60be9e3d385a492c9fce765341c1e4667279b058dd74162a34

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    Filesize

    18KB

    MD5

    ab4edd31c6822842b2187a9042a58523

    SHA1

    c330f2160fa0c8b373322c154faffdd058364031

    SHA256

    f70efbef06ab6384bbf3550109cc0db3ba68791d1534763c7389d7f2c37bdf73

    SHA512

    423eca1f366b3904a30e32083adba30a77d23cd3cbe1374fff7097f8910daf75b45afa14671f7a60be9e3d385a492c9fce765341c1e4667279b058dd74162a34

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    52KB

    MD5

    278edbd499374bf73621f8c1f969d894

    SHA1

    a81170af14747781c5f5f51bb1215893136f0bc0

    SHA256

    c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

    SHA512

    93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    52KB

    MD5

    278edbd499374bf73621f8c1f969d894

    SHA1

    a81170af14747781c5f5f51bb1215893136f0bc0

    SHA256

    c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

    SHA512

    93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

  • \Users\Admin\AppData\Local\Temp\.exe
    Filesize

    52KB

    MD5

    278edbd499374bf73621f8c1f969d894

    SHA1

    a81170af14747781c5f5f51bb1215893136f0bc0

    SHA256

    c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

    SHA512

    93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

  • \Users\Admin\AppData\Local\Temp\tmp.exe
    Filesize

    18KB

    MD5

    ab4edd31c6822842b2187a9042a58523

    SHA1

    c330f2160fa0c8b373322c154faffdd058364031

    SHA256

    f70efbef06ab6384bbf3550109cc0db3ba68791d1534763c7389d7f2c37bdf73

    SHA512

    423eca1f366b3904a30e32083adba30a77d23cd3cbe1374fff7097f8910daf75b45afa14671f7a60be9e3d385a492c9fce765341c1e4667279b058dd74162a34

  • \Users\Admin\AppData\Local\Temp\tmp.exe
    Filesize

    18KB

    MD5

    ab4edd31c6822842b2187a9042a58523

    SHA1

    c330f2160fa0c8b373322c154faffdd058364031

    SHA256

    f70efbef06ab6384bbf3550109cc0db3ba68791d1534763c7389d7f2c37bdf73

    SHA512

    423eca1f366b3904a30e32083adba30a77d23cd3cbe1374fff7097f8910daf75b45afa14671f7a60be9e3d385a492c9fce765341c1e4667279b058dd74162a34

  • \Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    52KB

    MD5

    278edbd499374bf73621f8c1f969d894

    SHA1

    a81170af14747781c5f5f51bb1215893136f0bc0

    SHA256

    c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

    SHA512

    93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

  • memory/940-61-0x0000000000000000-mapping.dmp
  • memory/940-91-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1408-93-0x0000000000000000-mapping.dmp
  • memory/1448-76-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1448-65-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1448-77-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1448-75-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1448-70-0x0000000000412D20-mapping.dmp
  • memory/1448-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1448-84-0x000000000040F000-0x0000000000413000-memory.dmp
    Filesize

    16KB

  • memory/1448-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1448-66-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1464-86-0x0000000000000000-mapping.dmp
  • memory/1612-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1612-89-0x0000000000AF0000-0x0000000000B04000-memory.dmp
    Filesize

    80KB

  • memory/1612-90-0x0000000000AF0000-0x0000000000B04000-memory.dmp
    Filesize

    80KB

  • memory/1612-55-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1612-96-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1708-56-0x0000000000000000-mapping.dmp
  • memory/1784-82-0x0000000000000000-mapping.dmp
  • memory/1784-92-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1784-94-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1940-58-0x0000000000000000-mapping.dmp