Analysis

  • max time kernel
    65s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 01:21

General

  • Target

    41a0f10d4906edfada07b2ad57fba77c5f664bc40e09c88879793654206900f7.exe

  • Size

    284KB

  • MD5

    71096df07cffaf2eca61f769660708b0

  • SHA1

    1dc9cb4d2e512bf9c6e665a55abc92b3d3d4a598

  • SHA256

    41a0f10d4906edfada07b2ad57fba77c5f664bc40e09c88879793654206900f7

  • SHA512

    0660d8ef78c19d1793e4882300b7c987d46832794734563e91bcc5b828d86c68aeaff59898451c892b58836ac9b999b11e99701aff77f782756b1eb8b620d350

  • SSDEEP

    6144:Aen7pmZX/JaVjUsvvEVtXk07pGm2WCg8zQMrqnvwPzB/mLUacmV:XdmC1LEf00QzWnGQNn4PzPat

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 9 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41a0f10d4906edfada07b2ad57fba77c5f664bc40e09c88879793654206900f7.exe
    "C:\Users\Admin\AppData\Local\Temp\41a0f10d4906edfada07b2ad57fba77c5f664bc40e09c88879793654206900f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\41a0f10d4906edfada07b2ad57fba77c5f664bc40e09c88879793654206900f7.exe
      "C:\Users\Admin\AppData\Local\Temp\41a0f10d4906edfada07b2ad57fba77c5f664bc40e09c88879793654206900f7.exe"
      2⤵
        PID:1576
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:ZfSV3OAN="lBh";v4X=new%20ActiveXObject("WScript.Shell");nmCJPA5="kCZaYzK";qVI5L=v4X.RegRead("HKLM\\software\\Wow6432Node\\el8VyQCRD\\sNajQblne");t1VfvsVa="Yk";eval(qVI5L);X3IuXTp="zFWt";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:fisjmot
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 464
          3⤵
            PID:1372

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/864-72-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
        Filesize

        8KB

      • memory/1372-78-0x0000000000000000-mapping.dmp
      • memory/1576-65-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1576-70-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1576-59-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1576-61-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1576-62-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1576-63-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1576-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/1576-66-0x0000000000402E54-mapping.dmp
      • memory/1576-68-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1576-57-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1576-71-0x000000000D310000-0x000000000D3D0000-memory.dmp
        Filesize

        768KB

      • memory/1576-76-0x000000000D310000-0x000000000D3D0000-memory.dmp
        Filesize

        768KB

      • memory/1752-58-0x0000000000290000-0x00000000002D7000-memory.dmp
        Filesize

        284KB

      • memory/1752-54-0x0000000075111000-0x0000000075113000-memory.dmp
        Filesize

        8KB

      • memory/2024-73-0x0000000000000000-mapping.dmp
      • memory/2024-75-0x0000000073680000-0x0000000073C2B000-memory.dmp
        Filesize

        5.7MB

      • memory/2024-77-0x0000000073680000-0x0000000073C2B000-memory.dmp
        Filesize

        5.7MB