Analysis

  • max time kernel
    133s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 01:18

General

  • Target

    751ae8e557691c025c0bf9dc92ced35d460aabc35c24f67bd25b1ec210c0551d.exe

  • Size

    719KB

  • MD5

    23190e9a8d860421af095c068d0163df

  • SHA1

    2d5ca9b5cea3c7eed2c67b10324d34136eceea4d

  • SHA256

    751ae8e557691c025c0bf9dc92ced35d460aabc35c24f67bd25b1ec210c0551d

  • SHA512

    45990366742bdd1fad322b8c9ab57ece7bde0a1474d2aaef370b2b00a4292d3bc1833e519a4188d42e95d28d2e818bbab5942d0e0828776acfa74e8285241cd4

  • SSDEEP

    12288:6XgPVmsO7H+JeYkZQors8sEyMGXxeklX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78G1X4bEmCb+rRvZ/X

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751ae8e557691c025c0bf9dc92ced35d460aabc35c24f67bd25b1ec210c0551d.exe
    "C:\Users\Admin\AppData\Local\Temp\751ae8e557691c025c0bf9dc92ced35d460aabc35c24f67bd25b1ec210c0551d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
      B85EgtCQKi4p6Z9Kt2.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Users\Admin\feonuug.exe
        "C:\Users\Admin\feonuug.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:3340
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del B85EgtCQKi4p6Z9Kt2.exe
        3⤵
          PID:3936
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            PID:4932
      • C:\Users\Admin\cod.exe
        cod.exe
        2⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:1864
      • C:\Users\Admin\cof.exe
        cof.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4816
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Local\lintypI.dll",Startup
          3⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          PID:1772
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\lintypI.dll",iep
            4⤵
              PID:2112
        • C:\Users\Admin\cog.exe
          cog.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:1136
          • C:\Users\Admin\cog.exe
            cog.exe
            3⤵
            • Executes dropped EXE
            PID:816
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c del 751ae8e557691c025c0bf9dc92ced35d460aabc35c24f67bd25b1ec210c0551d.exe
          2⤵
            PID:3716

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\lintypI.dll
          Filesize

          103KB

          MD5

          be60099ceffb0aece0bc0c52998e9d65

          SHA1

          6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

          SHA256

          e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

          SHA512

          c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

        • C:\Users\Admin\AppData\Local\lintypI.dll
          Filesize

          103KB

          MD5

          be60099ceffb0aece0bc0c52998e9d65

          SHA1

          6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

          SHA256

          e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

          SHA512

          c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

        • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
          Filesize

          152KB

          MD5

          72e9d71fe7ad21610b846614566d6e2f

          SHA1

          35071ef247823ff6fa675449c6506caa2f5b145f

          SHA256

          4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

          SHA512

          14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

        • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
          Filesize

          152KB

          MD5

          72e9d71fe7ad21610b846614566d6e2f

          SHA1

          35071ef247823ff6fa675449c6506caa2f5b145f

          SHA256

          4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

          SHA512

          14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

        • C:\Users\Admin\cod.exe
          Filesize

          176KB

          MD5

          dbadc5fadb7497f5761537c06026ff47

          SHA1

          c8bd7319e170bd5966a73bae6f34cee4782b4f97

          SHA256

          b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

          SHA512

          7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

        • C:\Users\Admin\cod.exe
          Filesize

          176KB

          MD5

          dbadc5fadb7497f5761537c06026ff47

          SHA1

          c8bd7319e170bd5966a73bae6f34cee4782b4f97

          SHA256

          b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

          SHA512

          7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

        • C:\Users\Admin\cof.exe
          Filesize

          103KB

          MD5

          d15f3d9213e5972e1e2c069448d6f228

          SHA1

          224f67d7bcb15f1921211d68df19a072dc84ccfe

          SHA256

          9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

          SHA512

          3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

        • C:\Users\Admin\cof.exe
          Filesize

          103KB

          MD5

          d15f3d9213e5972e1e2c069448d6f228

          SHA1

          224f67d7bcb15f1921211d68df19a072dc84ccfe

          SHA256

          9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

          SHA512

          3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

        • C:\Users\Admin\cog.exe
          Filesize

          145KB

          MD5

          262a039229f90ba2461f2e810ad74447

          SHA1

          9dfe5040a3d6ea8262313953c02a1e6ae39c6916

          SHA256

          e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

          SHA512

          d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

        • C:\Users\Admin\cog.exe
          Filesize

          145KB

          MD5

          262a039229f90ba2461f2e810ad74447

          SHA1

          9dfe5040a3d6ea8262313953c02a1e6ae39c6916

          SHA256

          e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

          SHA512

          d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

        • C:\Users\Admin\cog.exe
          Filesize

          145KB

          MD5

          262a039229f90ba2461f2e810ad74447

          SHA1

          9dfe5040a3d6ea8262313953c02a1e6ae39c6916

          SHA256

          e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

          SHA512

          d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

        • C:\Users\Admin\feonuug.exe
          Filesize

          152KB

          MD5

          1e54e489f5399a533d72f403103eea0a

          SHA1

          91f73f9efe0ae8b85e4a58f581d611aab2e329d1

          SHA256

          f538058d7b051727fb0421af65b464dbcf7b65f2167b10aa1f0f8d5c40836734

          SHA512

          f862480307312a38bee565a1fe0d2290b4d50533c586639239d0dc779d2ed2855696ad961f0f62e05269a097dfb162dcc198a754f46d802d2c0382487d2e6a75

        • C:\Users\Admin\feonuug.exe
          Filesize

          152KB

          MD5

          1e54e489f5399a533d72f403103eea0a

          SHA1

          91f73f9efe0ae8b85e4a58f581d611aab2e329d1

          SHA256

          f538058d7b051727fb0421af65b464dbcf7b65f2167b10aa1f0f8d5c40836734

          SHA512

          f862480307312a38bee565a1fe0d2290b4d50533c586639239d0dc779d2ed2855696ad961f0f62e05269a097dfb162dcc198a754f46d802d2c0382487d2e6a75

        • memory/1136-142-0x0000000000000000-mapping.dmp
        • memory/1772-157-0x0000000010000000-0x000000001001D000-memory.dmp
          Filesize

          116KB

        • memory/1772-158-0x0000000002831000-0x000000000283F000-memory.dmp
          Filesize

          56KB

        • memory/1772-154-0x0000000000000000-mapping.dmp
        • memory/1864-147-0x00000000021C0000-0x0000000002218000-memory.dmp
          Filesize

          352KB

        • memory/1864-151-0x00000000021C0000-0x0000000002218000-memory.dmp
          Filesize

          352KB

        • memory/1864-152-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1864-150-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1864-135-0x0000000000000000-mapping.dmp
        • memory/1864-141-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/3340-159-0x0000000000000000-mapping.dmp
        • memory/3716-145-0x0000000000000000-mapping.dmp
        • memory/3936-164-0x0000000000000000-mapping.dmp
        • memory/4816-149-0x00000000022B1000-0x00000000022BF000-memory.dmp
          Filesize

          56KB

        • memory/4816-146-0x0000000010000000-0x000000001001D000-memory.dmp
          Filesize

          116KB

        • memory/4816-138-0x0000000000000000-mapping.dmp
        • memory/4900-132-0x0000000000000000-mapping.dmp