Analysis

  • max time kernel
    214s
  • max time network
    260s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 17:39

General

  • Target

    ce98537bd1ce48ca975292f0cf911db4b5d4c0248d44f20aefe10dc5ab995c4e.exe

  • Size

    521KB

  • MD5

    d9ab08dfe2176e7fb3f04b597314859f

  • SHA1

    90e818eda58840c5d811dd9729ea8aca20654d3e

  • SHA256

    ce98537bd1ce48ca975292f0cf911db4b5d4c0248d44f20aefe10dc5ab995c4e

  • SHA512

    b44dfe1fbd3595143cdf2b50ffed64feab8c4975436d55fbd1db001101d7554d8fb6747ad59c99d9bcbb7486be0b02c1bad9a9686099888984bad6bd99772ad9

  • SSDEEP

    12288:evoLy6NugQ5yRRc/Xu5uy5n3MESioMsis/tKw4cNL4qXh:cYHNEgRa/Xu/3PzoMwKw4c2qXh

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ModiLoader Second Stage 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce98537bd1ce48ca975292f0cf911db4b5d4c0248d44f20aefe10dc5ab995c4e.exe
    "C:\Users\Admin\AppData\Local\Temp\ce98537bd1ce48ca975292f0cf911db4b5d4c0248d44f20aefe10dc5ab995c4e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" about:blank
      2⤵
        PID:2620
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Local\Temp\ce98537bd1ce48ca975292f0cf911db4b5d4c0248d44f20aefe10dc5ab995c4e.exe"
        2⤵
          PID:3152

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3152-140-0x0000000000000000-mapping.dmp
      • memory/4892-132-0x0000000000400000-0x00000000004D0000-memory.dmp
        Filesize

        832KB

      • memory/4892-133-0x00000000022A0000-0x0000000002300000-memory.dmp
        Filesize

        384KB

      • memory/4892-134-0x00000000022A0000-0x0000000002300000-memory.dmp
        Filesize

        384KB

      • memory/4892-135-0x0000000000400000-0x00000000004D0000-memory.dmp
        Filesize

        832KB

      • memory/4892-137-0x0000000010410000-0x0000000010494000-memory.dmp
        Filesize

        528KB

      • memory/4892-141-0x0000000000400000-0x00000000004D0000-memory.dmp
        Filesize

        832KB

      • memory/4892-142-0x00000000022A0000-0x0000000002300000-memory.dmp
        Filesize

        384KB