Analysis
-
max time kernel
1493s -
max time network
1497s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-06-2024 05:48
Static task
static1
Behavioral task
behavioral1
Sample
ex2d.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
ex2d.exe
Resource
win10v2004-20240508-en
General
-
Target
ex2d.exe
-
Size
1.0MB
-
MD5
9c727dc787a39ab9b922995de8c1ad99
-
SHA1
1a0fab414c33759fdecbec52460a8d596c434a19
-
SHA256
1e414463710f5eee406e44815894e93a945289a50a2e8cfa9deef40d7c2e2de3
-
SHA512
c74691ca8821faed1a8cd2ab7112e91ba90326a24e01a3f7077ae179c8b458452784b0634b19242795ee2b025ae689f8e08d8b01f5d2552b9df2a9ae60536e35
-
SSDEEP
24576:rmoO8itEqfZBBoIroaajDce2wia6Gx9UtZmSx00MNFe32UkqD/XDuH+o:qvZrrZU56cc8NFe32UkC+f
Malware Config
Extracted
lokibot
http://batlxt.org/blL0/pin.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader First Stage 2 IoCs
resource yara_rule behavioral1/files/0x0008000000015b6e-9.dat modiloader_stage1 behavioral1/memory/2616-37-0x0000000000400000-0x0000000000700000-memory.dmp modiloader_stage1 -
Executes dropped EXE 1 IoCs
pid Process 2616 pmwfr.exe -
Loads dropped DLL 4 IoCs
pid Process 2860 ex2d.exe 2860 ex2d.exe 2860 ex2d.exe 2860 ex2d.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook TapiUnattend.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook TapiUnattend.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook TapiUnattend.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pm = "C:\\Users\\Admin\\Music\\pmero.hta" pmwfr.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2616 set thread context of 2660 2616 pmwfr.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2660 TapiUnattend.exe Token: 33 2892 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2892 AUDIODG.EXE Token: 33 2892 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2892 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2616 2860 ex2d.exe 28 PID 2860 wrote to memory of 2616 2860 ex2d.exe 28 PID 2860 wrote to memory of 2616 2860 ex2d.exe 28 PID 2860 wrote to memory of 2616 2860 ex2d.exe 28 PID 2616 wrote to memory of 2660 2616 pmwfr.exe 29 PID 2616 wrote to memory of 2660 2616 pmwfr.exe 29 PID 2616 wrote to memory of 2660 2616 pmwfr.exe 29 PID 2616 wrote to memory of 2660 2616 pmwfr.exe 29 PID 2616 wrote to memory of 2660 2616 pmwfr.exe 29 PID 2616 wrote to memory of 2660 2616 pmwfr.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook TapiUnattend.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook TapiUnattend.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ex2d.exe"C:\Users\Admin\AppData\Local\Temp\ex2d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\pm.pngc\pmwfr.exe"C:\Users\Admin\AppData\Local\Temp\pm.pngc\pmwfr.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\TapiUnattend.exe"C:\Windows\System32\TapiUnattend.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2660
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5581⤵
- Suspicious use of AdjustPrivilegeToken
PID:2892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
570KB
MD58ad676dd7492a10768e8dbfdb25f5462
SHA122363d608e2e630e354f4d3dace5d15c2495b9c1
SHA256c4bd361e8127437a039f09036985262ac3041ae9085a1e99584ea8ce742a9269
SHA512f1946e789957d7ee625d168f636b1a624f58743fd357829d4b7ed5843345634b7c6571cc8b558734f811e6cdf354d8897b5c1d13c954894d7aa07313e113cd85
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
886KB
MD57866de22baa38c927b53fc331fcde99e
SHA1ca899afd50fbb88da439ca8e492b2a992cebe948
SHA2560171e836f4a7ffbf66dea654f4bce360578ba8493032acd2a1b7c8d64cf4b79c
SHA512d3047dfab772a0c9db64d24aa1bc09e07056118e5b964fd09feacde040a7ad0d0c97299596b38b059271fa7ae71e3542ea02e2bfe41d88839ba400381b9b45c4