Analysis

  • max time kernel
    108s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 02:04

General

  • Target

    e97d3a3c6d49f45628288ca1365e057e516febd501d909ae761a9c1d47ea2757.exe

  • Size

    719KB

  • MD5

    17d0af3642c18de1fe51a4fedd7345e2

  • SHA1

    178e63e9b4a6dcaf63cc6b6c29b678f4bc13f4a5

  • SHA256

    e97d3a3c6d49f45628288ca1365e057e516febd501d909ae761a9c1d47ea2757

  • SHA512

    ffa81cca0b3276ffe6191320a550a08f86ebf0eb253929a442be6c11b4710c61c503adc9363363d29750dd3652744f094355b0afaab7c09e20415168f447b2a3

  • SSDEEP

    12288:6XgPVmsO7H+JeYkZQors8sEyMGXxePlX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GAX4bEmCb+rRvZ/X

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e97d3a3c6d49f45628288ca1365e057e516febd501d909ae761a9c1d47ea2757.exe
    "C:\Users\Admin\AppData\Local\Temp\e97d3a3c6d49f45628288ca1365e057e516febd501d909ae761a9c1d47ea2757.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
      B85EgtCQKi4p6Z9Kt2.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Users\Admin\wwxaax.exe
        "C:\Users\Admin\wwxaax.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4488
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del B85EgtCQKi4p6Z9Kt2.exe
        3⤵
          PID:1872
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            PID:4636
      • C:\Users\Admin\cod.exe
        cod.exe
        2⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:4556
      • C:\Users\Admin\cof.exe
        cof.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Local\Metows.dll",Startup
          3⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5028
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\Metows.dll",iep
            4⤵
            • Loads dropped DLL
            PID:3548
      • C:\Users\Admin\cog.exe
        cog.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Users\Admin\cog.exe
          cog.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3840
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del e97d3a3c6d49f45628288ca1365e057e516febd501d909ae761a9c1d47ea2757.exe
        2⤵
          PID:5048

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      1
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Bootkit

      1
      T1067

      Defense Evasion

      Hidden Files and Directories

      1
      T1158

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Process Discovery

      1
      T1057

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Metows.dll
        Filesize

        103KB

        MD5

        be60099ceffb0aece0bc0c52998e9d65

        SHA1

        6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

        SHA256

        e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

        SHA512

        c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

      • C:\Users\Admin\AppData\Local\Metows.dll
        Filesize

        103KB

        MD5

        be60099ceffb0aece0bc0c52998e9d65

        SHA1

        6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

        SHA256

        e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

        SHA512

        c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

      • C:\Users\Admin\AppData\Local\Metows.dll
        Filesize

        103KB

        MD5

        be60099ceffb0aece0bc0c52998e9d65

        SHA1

        6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

        SHA256

        e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

        SHA512

        c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

      • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
        Filesize

        152KB

        MD5

        72e9d71fe7ad21610b846614566d6e2f

        SHA1

        35071ef247823ff6fa675449c6506caa2f5b145f

        SHA256

        4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

        SHA512

        14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

      • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
        Filesize

        152KB

        MD5

        72e9d71fe7ad21610b846614566d6e2f

        SHA1

        35071ef247823ff6fa675449c6506caa2f5b145f

        SHA256

        4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

        SHA512

        14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

      • C:\Users\Admin\cod.exe
        Filesize

        176KB

        MD5

        dbadc5fadb7497f5761537c06026ff47

        SHA1

        c8bd7319e170bd5966a73bae6f34cee4782b4f97

        SHA256

        b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

        SHA512

        7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

      • C:\Users\Admin\cod.exe
        Filesize

        176KB

        MD5

        dbadc5fadb7497f5761537c06026ff47

        SHA1

        c8bd7319e170bd5966a73bae6f34cee4782b4f97

        SHA256

        b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

        SHA512

        7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

      • C:\Users\Admin\cof.exe
        Filesize

        103KB

        MD5

        d15f3d9213e5972e1e2c069448d6f228

        SHA1

        224f67d7bcb15f1921211d68df19a072dc84ccfe

        SHA256

        9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

        SHA512

        3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

      • C:\Users\Admin\cof.exe
        Filesize

        103KB

        MD5

        d15f3d9213e5972e1e2c069448d6f228

        SHA1

        224f67d7bcb15f1921211d68df19a072dc84ccfe

        SHA256

        9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

        SHA512

        3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

      • C:\Users\Admin\cog.exe
        Filesize

        145KB

        MD5

        262a039229f90ba2461f2e810ad74447

        SHA1

        9dfe5040a3d6ea8262313953c02a1e6ae39c6916

        SHA256

        e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

        SHA512

        d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

      • C:\Users\Admin\cog.exe
        Filesize

        145KB

        MD5

        262a039229f90ba2461f2e810ad74447

        SHA1

        9dfe5040a3d6ea8262313953c02a1e6ae39c6916

        SHA256

        e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

        SHA512

        d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

      • C:\Users\Admin\cog.exe
        Filesize

        145KB

        MD5

        262a039229f90ba2461f2e810ad74447

        SHA1

        9dfe5040a3d6ea8262313953c02a1e6ae39c6916

        SHA256

        e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

        SHA512

        d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

      • C:\Users\Admin\wwxaax.exe
        Filesize

        152KB

        MD5

        143f6a96b1868cf3a96dc747f880948d

        SHA1

        015bdd2e625199562c37002649f2778068db4f93

        SHA256

        71eb48426e185c4e9c6cd7e7824ade79de2d3da7902e328cf466161cc55fda62

        SHA512

        dedf173524bb30469fe2ef0fe514026acfdf5b75a89d3c05fd70eb0f68bfef6890ac66c10731becf04fda476f7ec4222197439b9546cc9a6bb0fb6274529fd44

      • C:\Users\Admin\wwxaax.exe
        Filesize

        152KB

        MD5

        143f6a96b1868cf3a96dc747f880948d

        SHA1

        015bdd2e625199562c37002649f2778068db4f93

        SHA256

        71eb48426e185c4e9c6cd7e7824ade79de2d3da7902e328cf466161cc55fda62

        SHA512

        dedf173524bb30469fe2ef0fe514026acfdf5b75a89d3c05fd70eb0f68bfef6890ac66c10731becf04fda476f7ec4222197439b9546cc9a6bb0fb6274529fd44

      • memory/1872-180-0x0000000000000000-mapping.dmp
      • memory/2552-146-0x0000000010000000-0x000000001001D000-memory.dmp
        Filesize

        116KB

      • memory/2552-154-0x0000000002341000-0x000000000234F000-memory.dmp
        Filesize

        56KB

      • memory/2552-141-0x0000000000000000-mapping.dmp
      • memory/2920-135-0x0000000000000000-mapping.dmp
      • memory/3548-162-0x0000000000000000-mapping.dmp
      • memory/3548-174-0x0000000002311000-0x000000000231F000-memory.dmp
        Filesize

        56KB

      • memory/3840-172-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/3840-167-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/3840-168-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/3840-166-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/3840-165-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/3840-163-0x0000000000000000-mapping.dmp
      • memory/3840-164-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/4084-145-0x0000000000000000-mapping.dmp
      • memory/4488-175-0x0000000000000000-mapping.dmp
      • memory/4556-156-0x00000000004E0000-0x0000000000538000-memory.dmp
        Filesize

        352KB

      • memory/4556-160-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4556-153-0x00000000004E0000-0x0000000000538000-memory.dmp
        Filesize

        352KB

      • memory/4556-152-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4556-155-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4556-138-0x0000000000000000-mapping.dmp
      • memory/5028-151-0x0000000000000000-mapping.dmp
      • memory/5028-161-0x0000000002631000-0x000000000263F000-memory.dmp
        Filesize

        56KB

      • memory/5028-159-0x0000000010000000-0x000000001001D000-memory.dmp
        Filesize

        116KB

      • memory/5048-149-0x0000000000000000-mapping.dmp