Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 13:25

General

  • Target

    cceae54514e3228ca945ebb268b1c3a71f4a34faeccbbe3dd07524397c4f478f.exe

  • Size

    771KB

  • MD5

    406d72b38cb0340752ff14290ec2e9e8

  • SHA1

    809309bb3d86eb78cc7a2a21586bc0b379f5e838

  • SHA256

    cceae54514e3228ca945ebb268b1c3a71f4a34faeccbbe3dd07524397c4f478f

  • SHA512

    871767e3f39dda0a073c406cf712866158d709e8fd8b3535367466a4bda7d5993f9b7d815d83c75a26b72421298c31784fb00cb4ea85324e213ba11ec2207251

  • SSDEEP

    12288:Pr5Nxzs78p/cJCzQkgtr80XGjObPkOOfIiteSmF0Z/:PFvzs7bJWbgtopibPkOOnm0

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cceae54514e3228ca945ebb268b1c3a71f4a34faeccbbe3dd07524397c4f478f.exe
    "C:\Users\Admin\AppData\Local\Temp\cceae54514e3228ca945ebb268b1c3a71f4a34faeccbbe3dd07524397c4f478f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\VabiukbpO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4792
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:436
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:1432
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:3856
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:3176
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:1844
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:1760
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3184
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4600
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1912
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:1700
          • C:\Users\Public\Libraries\pbkuibaV.pif
            C:\Users\Public\Libraries\pbkuibaV.pif
            2⤵
            • Executes dropped EXE
            PID:3560
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 2980
            2⤵
            • Program crash
            PID:2620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 392 -ip 392
          1⤵
            PID:2804

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Remote System Discovery

          1
          T1018

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_50lppqda.orf.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Public\Libraries\KDECO.bat
            Filesize

            155B

            MD5

            213c60adf1c9ef88dc3c9b2d579959d2

            SHA1

            e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

            SHA256

            37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

            SHA512

            fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

          • C:\Users\Public\Libraries\VabiukbpO.bat
            Filesize

            411B

            MD5

            55aba243e88f6a6813c117ffe1fa5979

            SHA1

            210b9b028a4b798c837a182321dbf2e50d112816

            SHA256

            5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

            SHA512

            68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

          • C:\Users\Public\Libraries\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Users\Public\Libraries\netutils.dll
            Filesize

            108KB

            MD5

            fb62cc1809d29c333c697ed4595f0c18

            SHA1

            66370ebb45aa7d660dc6be31ee98972577e96566

            SHA256

            c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc

            SHA512

            2a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7

          • C:\Users\Public\Libraries\pbkuibaV.pif
            Filesize

            66KB

            MD5

            c116d3604ceafe7057d77ff27552c215

            SHA1

            452b14432fb5758b46f2897aeccd89f7c82a727d

            SHA256

            7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

            SHA512

            9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

          • C:\Users\Public\Libraries\pbkuibaV.pif
            Filesize

            66KB

            MD5

            c116d3604ceafe7057d77ff27552c215

            SHA1

            452b14432fb5758b46f2897aeccd89f7c82a727d

            SHA256

            7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

            SHA512

            9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

          • C:\Windows \System32\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Windows \System32\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Windows \System32\netutils.dll
            Filesize

            108KB

            MD5

            fb62cc1809d29c333c697ed4595f0c18

            SHA1

            66370ebb45aa7d660dc6be31ee98972577e96566

            SHA256

            c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc

            SHA512

            2a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7

          • C:\Windows \System32\netutils.dll
            Filesize

            108KB

            MD5

            fb62cc1809d29c333c697ed4595f0c18

            SHA1

            66370ebb45aa7d660dc6be31ee98972577e96566

            SHA256

            c64e8553c0449183295934a782ebdfcbdaecb37471de4dad964c9cdbb605e5dc

            SHA512

            2a5ec5d080e8aa11b7a513210d9cf66c5cea1e29dbb4e18d7584b0db369c466136c5b21d36694df2809a1c5c9b56fdce0ee1ee141be14cd2e16b7e0b242cc2b7

          • C:\windows \system32\KDECO.bat
            Filesize

            155B

            MD5

            213c60adf1c9ef88dc3c9b2d579959d2

            SHA1

            e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

            SHA256

            37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

            SHA512

            fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

          • memory/392-133-0x0000000002390000-0x0000000002391000-memory.dmp
            Filesize

            4KB

          • memory/392-186-0x0000000010410000-0x0000000010490000-memory.dmp
            Filesize

            512KB

          • memory/392-136-0x0000000000400000-0x00000000004CA000-memory.dmp
            Filesize

            808KB

          • memory/392-134-0x0000000004110000-0x000000000413C000-memory.dmp
            Filesize

            176KB

          • memory/1912-180-0x000001AFCF560000-0x000001AFCF582000-memory.dmp
            Filesize

            136KB

          • memory/3184-167-0x00000000613C0000-0x00000000613E2000-memory.dmp
            Filesize

            136KB

          • memory/3560-187-0x00000000001E0000-0x00000000001E1000-memory.dmp
            Filesize

            4KB

          • memory/3560-189-0x0000000000580000-0x0000000000581000-memory.dmp
            Filesize

            4KB