Analysis

  • max time kernel
    101s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 22:53

General

  • Target

    eeae476fe174b9f3b86a615884e7c3316d93fa02dc23206938829150218135d5.exe

  • Size

    836KB

  • MD5

    40bb425dbec19f1ef5f7b61b35a82267

  • SHA1

    5e14bdba8cf01d123f2a711d3e8a595837eb69db

  • SHA256

    eeae476fe174b9f3b86a615884e7c3316d93fa02dc23206938829150218135d5

  • SHA512

    9219892ca4298ad19ce285e73f3af6b756e429e98b315d0f51de093db821e041f46adc8adcbc65ecee326abddff7c7a2db8069780e0019f13a2c3bae7912ee34

  • SSDEEP

    12288:i/WNzAAmk+aiptW5v9edN1gFAbdYeqO+sMraahnk:i/WhLB+qI+vLraUn

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeae476fe174b9f3b86a615884e7c3316d93fa02dc23206938829150218135d5.exe
    "C:\Users\Admin\AppData\Local\Temp\eeae476fe174b9f3b86a615884e7c3316d93fa02dc23206938829150218135d5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Users\Admin\AppData\Local\Temp\eeae476fe174b9f3b86a615884e7c3316d93fa02dc23206938829150218135d5.exe
      "C:\Users\Admin\AppData\Local\Temp\eeae476fe174b9f3b86a615884e7c3316d93fa02dc23206938829150218135d5.exe"
      2⤵
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\bio 1.5.exe
        "C:\Windows\System32\bio 1.5.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1504
      • C:\Users\Admin\Desktop\wmplayer.exe
        "C:\Users\Admin\Desktop\wmplayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
          "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Users\Admin\Desktop\wmplayer.exe"
          4⤵
            PID:364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\wmplayer.exe
      Filesize

      165KB

      MD5

      be70ddf93f5e8ca9da13cbc6f849808c

      SHA1

      1a814be53ecc686bdaeecf0e196c7ce8bece59b1

      SHA256

      194848d31a217a1115ba7211228c30750ea22a280d8c3ec285e91590b6f6e8ff

      SHA512

      6063e5ab4c38aeda0149e3525302cff1eccee852becaf1c1ef726a21a86cc3f93d4dfff69a4f66f78fb15419916d78109db6c567480810b59ff2dcd79ece5af7

    • C:\Windows\SysWOW64\bio 1.5.exe
      Filesize

      220KB

      MD5

      7527996f8b993998f82c44d886d1d2d9

      SHA1

      7edc3c99e1c3885fc7196b3da8a37921d3ee7087

      SHA256

      9bec4d99aa3fc7dbb6d7f430265a2665b96a29b735bed81cb4647baa74e55aab

      SHA512

      6269fd44ed1feacdabe060499a0d8000f695a9462724149865d59a8fa23fa0e8a70c2efa705f60088fa15cb640012186bd4540c58751cc81fb0cd4403798ef24

    • C:\Windows\SysWOW64\bio 1.5.exe
      Filesize

      220KB

      MD5

      7527996f8b993998f82c44d886d1d2d9

      SHA1

      7edc3c99e1c3885fc7196b3da8a37921d3ee7087

      SHA256

      9bec4d99aa3fc7dbb6d7f430265a2665b96a29b735bed81cb4647baa74e55aab

      SHA512

      6269fd44ed1feacdabe060499a0d8000f695a9462724149865d59a8fa23fa0e8a70c2efa705f60088fa15cb640012186bd4540c58751cc81fb0cd4403798ef24

    • \Users\Admin\Desktop\wmplayer.exe
      Filesize

      165KB

      MD5

      be70ddf93f5e8ca9da13cbc6f849808c

      SHA1

      1a814be53ecc686bdaeecf0e196c7ce8bece59b1

      SHA256

      194848d31a217a1115ba7211228c30750ea22a280d8c3ec285e91590b6f6e8ff

      SHA512

      6063e5ab4c38aeda0149e3525302cff1eccee852becaf1c1ef726a21a86cc3f93d4dfff69a4f66f78fb15419916d78109db6c567480810b59ff2dcd79ece5af7

    • \Users\Admin\Desktop\wmplayer.exe
      Filesize

      165KB

      MD5

      be70ddf93f5e8ca9da13cbc6f849808c

      SHA1

      1a814be53ecc686bdaeecf0e196c7ce8bece59b1

      SHA256

      194848d31a217a1115ba7211228c30750ea22a280d8c3ec285e91590b6f6e8ff

      SHA512

      6063e5ab4c38aeda0149e3525302cff1eccee852becaf1c1ef726a21a86cc3f93d4dfff69a4f66f78fb15419916d78109db6c567480810b59ff2dcd79ece5af7

    • \Windows\SysWOW64\bio 1.5.exe
      Filesize

      220KB

      MD5

      7527996f8b993998f82c44d886d1d2d9

      SHA1

      7edc3c99e1c3885fc7196b3da8a37921d3ee7087

      SHA256

      9bec4d99aa3fc7dbb6d7f430265a2665b96a29b735bed81cb4647baa74e55aab

      SHA512

      6269fd44ed1feacdabe060499a0d8000f695a9462724149865d59a8fa23fa0e8a70c2efa705f60088fa15cb640012186bd4540c58751cc81fb0cd4403798ef24

    • \Windows\SysWOW64\bio 1.5.exe
      Filesize

      220KB

      MD5

      7527996f8b993998f82c44d886d1d2d9

      SHA1

      7edc3c99e1c3885fc7196b3da8a37921d3ee7087

      SHA256

      9bec4d99aa3fc7dbb6d7f430265a2665b96a29b735bed81cb4647baa74e55aab

      SHA512

      6269fd44ed1feacdabe060499a0d8000f695a9462724149865d59a8fa23fa0e8a70c2efa705f60088fa15cb640012186bd4540c58751cc81fb0cd4403798ef24

    • memory/364-81-0x0000000000000000-mapping.dmp
    • memory/1008-74-0x0000000000000000-mapping.dmp
    • memory/1292-79-0x0000000000400000-0x0000000000503000-memory.dmp
      Filesize

      1.0MB

    • memory/1292-54-0x0000000000400000-0x0000000000503000-memory.dmp
      Filesize

      1.0MB

    • memory/1504-70-0x0000000000000000-mapping.dmp
    • memory/2036-65-0x0000000000402000-0x0000000000403000-memory.dmp
      Filesize

      4KB

    • memory/2036-66-0x0000000000401000-0x0000000000402000-memory.dmp
      Filesize

      4KB

    • memory/2036-64-0x0000000000401000-0x0000000000404000-memory.dmp
      Filesize

      12KB

    • memory/2036-63-0x0000000001EE1000-0x0000000001F4E000-memory.dmp
      Filesize

      436KB

    • memory/2036-58-0x0000000001EE0000-0x0000000001F74000-memory.dmp
      Filesize

      592KB

    • memory/2036-57-0x0000000075531000-0x0000000075533000-memory.dmp
      Filesize

      8KB

    • memory/2036-67-0x0000000000403000-0x0000000000404000-memory.dmp
      Filesize

      4KB

    • memory/2036-78-0x0000000000400000-0x0000000000503000-memory.dmp
      Filesize

      1.0MB

    • memory/2036-56-0x0000000000400000-0x0000000000503000-memory.dmp
      Filesize

      1.0MB

    • memory/2036-55-0x0000000000000000-mapping.dmp