Analysis

  • max time kernel
    147s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:40

General

  • Target

    755a5deec10631248bd51f61fa083218d4357bd7aa1f168b41cd301ac7e42613.exe

  • Size

    1.3MB

  • MD5

    a484c9ec54ffd544a95dfa92dd0a7bb4

  • SHA1

    f6e25f9390e78ec07950a5145a77281c640b6319

  • SHA256

    755a5deec10631248bd51f61fa083218d4357bd7aa1f168b41cd301ac7e42613

  • SHA512

    4800bb2f6d4450e9f0157d9577df56774456a5714b81cdb5a8efcc042e9229eac54a9fde094d236b40d16c3e7f67f081595e664899de12e9d7fb567d1847780a

  • SSDEEP

    12288:qG6bpHk8Sy5k/fyWUzCKlnwtZ0KOKyPVHGCZvOtcUcMe2ZASsKySOVgAiklqU:qGM3q/fy6BzOV1jAZA75Srklq

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\755a5deec10631248bd51f61fa083218d4357bd7aa1f168b41cd301ac7e42613.exe
    "C:\Users\Admin\AppData\Local\Temp\755a5deec10631248bd51f61fa083218d4357bd7aa1f168b41cd301ac7e42613.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\LoklaxirO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:4604
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:3884
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:620
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:4824
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:4952
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:1520
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1000
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:396
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4992
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:2656
          • C:\Users\Public\Libraries\rixalkoL.pif
            C:\Users\Public\Libraries\rixalkoL.pif
            2⤵
            • Executes dropped EXE
            PID:3700
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 3252
            2⤵
            • Program crash
            PID:3952
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 2608 -ip 2608
          1⤵
            PID:3208

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Remote System Discovery

          1
          T1018

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qddrd45y.evp.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Public\Libraries\KDECO.bat
            Filesize

            155B

            MD5

            213c60adf1c9ef88dc3c9b2d579959d2

            SHA1

            e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

            SHA256

            37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

            SHA512

            fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

          • C:\Users\Public\Libraries\LoklaxirO.bat
            Filesize

            411B

            MD5

            55aba243e88f6a6813c117ffe1fa5979

            SHA1

            210b9b028a4b798c837a182321dbf2e50d112816

            SHA256

            5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

            SHA512

            68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

          • C:\Users\Public\Libraries\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Users\Public\Libraries\netutils.dll
            Filesize

            110KB

            MD5

            b375e74a145c45d07190212e9157e5f8

            SHA1

            59d3de7748e1090ce95523601224ce5ab6cc4a3a

            SHA256

            6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

            SHA512

            859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

          • C:\Users\Public\Libraries\rixalkoL.pif
            Filesize

            66KB

            MD5

            c116d3604ceafe7057d77ff27552c215

            SHA1

            452b14432fb5758b46f2897aeccd89f7c82a727d

            SHA256

            7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

            SHA512

            9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

          • C:\Users\Public\Libraries\rixalkoL.pif
            Filesize

            66KB

            MD5

            c116d3604ceafe7057d77ff27552c215

            SHA1

            452b14432fb5758b46f2897aeccd89f7c82a727d

            SHA256

            7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

            SHA512

            9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

          • C:\Windows \System32\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Windows \System32\easinvoker.exe
            Filesize

            128KB

            MD5

            231ce1e1d7d98b44371ffff407d68b59

            SHA1

            25510d0f6353dbf0c9f72fc880de7585e34b28ff

            SHA256

            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

            SHA512

            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

          • C:\Windows \System32\netutils.dll
            Filesize

            110KB

            MD5

            b375e74a145c45d07190212e9157e5f8

            SHA1

            59d3de7748e1090ce95523601224ce5ab6cc4a3a

            SHA256

            6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

            SHA512

            859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

          • C:\Windows \System32\netutils.dll
            Filesize

            110KB

            MD5

            b375e74a145c45d07190212e9157e5f8

            SHA1

            59d3de7748e1090ce95523601224ce5ab6cc4a3a

            SHA256

            6ec341496722bfdde504d430a7ece494701a9369b1fa5376ec488a77ab3c1744

            SHA512

            859737afb6108f131c0ac35560878359505c4f7fdd01ce468c04b15848df71f70987552a831a43ce948a37c9b1d6a434ff7f6fb5946f3730049b924d5b462ef0

          • C:\windows \system32\KDECO.bat
            Filesize

            155B

            MD5

            213c60adf1c9ef88dc3c9b2d579959d2

            SHA1

            e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

            SHA256

            37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

            SHA512

            fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

          • memory/1000-169-0x00000000613C0000-0x00000000613E2000-memory.dmp
            Filesize

            136KB

          • memory/2608-133-0x0000000000630000-0x0000000000631000-memory.dmp
            Filesize

            4KB

          • memory/2608-190-0x0000000010410000-0x0000000010431000-memory.dmp
            Filesize

            132KB

          • memory/2608-136-0x0000000000400000-0x000000000054E000-memory.dmp
            Filesize

            1.3MB

          • memory/2608-134-0x0000000004190000-0x00000000041BC000-memory.dmp
            Filesize

            176KB

          • memory/3700-193-0x0000000000580000-0x0000000000581000-memory.dmp
            Filesize

            4KB

          • memory/3700-191-0x00000000001E0000-0x00000000001E1000-memory.dmp
            Filesize

            4KB

          • memory/4992-178-0x000001417F310000-0x000001417F332000-memory.dmp
            Filesize

            136KB

          • memory/4992-183-0x000001411AC20000-0x000001411AC30000-memory.dmp
            Filesize

            64KB

          • memory/4992-184-0x000001411AC20000-0x000001411AC30000-memory.dmp
            Filesize

            64KB