Analysis

  • max time kernel
    161s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2023 16:39

General

  • Target

    aea6835e1d8c9e5ba9c92e9e71d692c6777531fdfaaee0bbcd53d5e36eb2b8e7.exe

  • Size

    1.8MB

  • MD5

    416cabd8d6419b8509ed3311426277a6

  • SHA1

    57b68abda0b9ecce8281cf109c3f631aa0799f6b

  • SHA256

    aea6835e1d8c9e5ba9c92e9e71d692c6777531fdfaaee0bbcd53d5e36eb2b8e7

  • SHA512

    bb5840a63c3e0b1915092197848b4dd65dcb64f537d191708115f100f700feafbd760a69b5a1b6fc23e140b85bdd47a691205c15b34105cee4bed0b13d28bb4e

  • SSDEEP

    49152:bee0SeGwcSGQfOvlzgzRlyYFT9xZdmPSw:blMGNQfywXFJQ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Users\Admin\AppData\Local\Temp\aea6835e1d8c9e5ba9c92e9e71d692c6777531fdfaaee0bbcd53d5e36eb2b8e7.exe
      "C:\Users\Admin\AppData\Local\Temp\aea6835e1d8c9e5ba9c92e9e71d692c6777531fdfaaee0bbcd53d5e36eb2b8e7.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\LxqoxxykO.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows "
          4⤵
            PID:3632
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c mkdir "\\?\C:\Windows \System32"
            4⤵
              PID:3600
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              4⤵
                PID:544
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                4⤵
                • Enumerates system info in registry
                PID:4428
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                4⤵
                  PID:756
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                  4⤵
                  • Enumerates system info in registry
                  PID:1116
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c ECHO F
                  4⤵
                    PID:216
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                    4⤵
                    • Enumerates system info in registry
                    PID:4492
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:4788
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4132
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4948
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          7⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1916
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 6
                    4⤵
                    • Runs ping.exe
                    PID:4756
                • C:\Windows\SysWOW64\colorcpl.exe
                  C:\Windows\System32\colorcpl.exe
                  3⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:4908
              • C:\Windows\SysWOW64\xwizard.exe
                "C:\Windows\SysWOW64\xwizard.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Modifies Internet Explorer settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:3932
                • C:\Program Files\Mozilla Firefox\Firefox.exe
                  "C:\Program Files\Mozilla Firefox\Firefox.exe"
                  3⤵
                    PID:4288

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uvmkrpis.0zr.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Public\Libraries\KDECO.bat

                Filesize

                152B

                MD5

                7e5fbd29557a68383dfb34e696964e93

                SHA1

                c1f748f89b47864301255d1fb2bfed04ed0d1300

                SHA256

                4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                SHA512

                7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

              • C:\Users\Public\Libraries\LxqoxxykO.bat

                Filesize

                466B

                MD5

                9e80036aabe3227dbf98b3975051a53b

                SHA1

                9670aab8897770a93293d85426b7b13dda23a152

                SHA256

                964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

                SHA512

                107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

              • C:\Users\Public\Libraries\easinvoker.exe

                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Users\Public\Libraries\netutils.dll

                Filesize

                108KB

                MD5

                8c526af9678add1072d31e631c0fdb2c

                SHA1

                0cc5f1b356920e30dc66dcf1145aba62ef853d47

                SHA256

                515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                SHA512

                08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

              • C:\Windows \System32\easinvoker.exe

                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Windows \System32\easinvoker.exe

                Filesize

                128KB

                MD5

                231ce1e1d7d98b44371ffff407d68b59

                SHA1

                25510d0f6353dbf0c9f72fc880de7585e34b28ff

                SHA256

                30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                SHA512

                520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

              • C:\Windows \System32\netutils.dll

                Filesize

                108KB

                MD5

                8c526af9678add1072d31e631c0fdb2c

                SHA1

                0cc5f1b356920e30dc66dcf1145aba62ef853d47

                SHA256

                515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                SHA512

                08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

              • C:\Windows \System32\netutils.dll

                Filesize

                108KB

                MD5

                8c526af9678add1072d31e631c0fdb2c

                SHA1

                0cc5f1b356920e30dc66dcf1145aba62ef853d47

                SHA256

                515724fddbc390db5138b911646f9f88f15595f51eca5ec58c409deb8fc1b71a

                SHA512

                08bfdff364e17c5d99bfee451cc14aad686a5eed6f71a29f0444cad2113e9c1ee675499ade65f09bed9f74182785ab8242f4491d0801ae141b36710ae9125e13

              • C:\windows \system32\KDECO.bat

                Filesize

                152B

                MD5

                7e5fbd29557a68383dfb34e696964e93

                SHA1

                c1f748f89b47864301255d1fb2bfed04ed0d1300

                SHA256

                4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                SHA512

                7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

              • memory/1536-0-0x0000000000400000-0x00000000005CF000-memory.dmp

                Filesize

                1.8MB

              • memory/1536-4-0x0000000000400000-0x00000000005CF000-memory.dmp

                Filesize

                1.8MB

              • memory/1536-9-0x0000000000400000-0x00000000005CF000-memory.dmp

                Filesize

                1.8MB

              • memory/1536-5-0x0000000002380000-0x0000000002381000-memory.dmp

                Filesize

                4KB

              • memory/1536-1-0x0000000002380000-0x0000000002381000-memory.dmp

                Filesize

                4KB

              • memory/1536-3-0x0000000004C30000-0x0000000005C30000-memory.dmp

                Filesize

                16.0MB

              • memory/1536-2-0x0000000000400000-0x00000000005CF000-memory.dmp

                Filesize

                1.8MB

              • memory/1536-7-0x0000000004C30000-0x0000000005C30000-memory.dmp

                Filesize

                16.0MB

              • memory/1536-6-0x0000000000400000-0x00000000005CF000-memory.dmp

                Filesize

                1.8MB

              • memory/1916-43-0x00000249748B0000-0x00000249748D2000-memory.dmp

                Filesize

                136KB

              • memory/1916-47-0x00007FF8F5590000-0x00007FF8F6051000-memory.dmp

                Filesize

                10.8MB

              • memory/1916-48-0x0000024974C00000-0x0000024974C10000-memory.dmp

                Filesize

                64KB

              • memory/1916-49-0x0000024974C00000-0x0000024974C10000-memory.dmp

                Filesize

                64KB

              • memory/1916-50-0x0000024974C00000-0x0000024974C10000-memory.dmp

                Filesize

                64KB

              • memory/1916-53-0x00007FF8F5590000-0x00007FF8F6051000-memory.dmp

                Filesize

                10.8MB

              • memory/3100-66-0x0000000009500000-0x0000000009606000-memory.dmp

                Filesize

                1.0MB

              • memory/3100-65-0x0000000009500000-0x0000000009606000-memory.dmp

                Filesize

                1.0MB

              • memory/3932-60-0x0000000001000000-0x000000000103A000-memory.dmp

                Filesize

                232KB

              • memory/3932-59-0x0000000001000000-0x000000000103A000-memory.dmp

                Filesize

                232KB

              • memory/3932-62-0x0000000002E90000-0x00000000031DA000-memory.dmp

                Filesize

                3.3MB

              • memory/3932-63-0x0000000001000000-0x000000000103A000-memory.dmp

                Filesize

                232KB

              • memory/3932-64-0x0000000002D50000-0x0000000002DF4000-memory.dmp

                Filesize

                656KB

              • memory/3932-68-0x0000000001000000-0x000000000103A000-memory.dmp

                Filesize

                232KB

              • memory/4788-32-0x00000000613C0000-0x00000000613E2000-memory.dmp

                Filesize

                136KB

              • memory/4908-57-0x0000000000C00000-0x0000000001C00000-memory.dmp

                Filesize

                16.0MB

              • memory/4908-58-0x0000000014510000-0x0000000014535000-memory.dmp

                Filesize

                148KB

              • memory/4908-56-0x0000000000C00000-0x0000000001C00000-memory.dmp

                Filesize

                16.0MB

              • memory/4908-61-0x0000000000C00000-0x0000000001C00000-memory.dmp

                Filesize

                16.0MB

              • memory/4908-55-0x0000000014770000-0x0000000014ABA000-memory.dmp

                Filesize

                3.3MB