Analysis

  • max time kernel
    181s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 03:29

General

  • Target

    1d4b0bff2d15b4aa3b396d663a2ac4c1a35498fc0c487b11ba51fc74c647678c.exe

  • Size

    48KB

  • MD5

    3f1c969a3d9cf6d3faa084c02ddeef21

  • SHA1

    7a1f96d72d734d13a7380348872da5e22b4c0e08

  • SHA256

    1d4b0bff2d15b4aa3b396d663a2ac4c1a35498fc0c487b11ba51fc74c647678c

  • SHA512

    168f0e065828883b025ce2d3b976e8dcaa889f2bbc97ccd2145edcc1ab98b3499a624b5422260cf1720656354ff43acf13b951b91a35823d5d271d513f6b8e83

  • SSDEEP

    768:FEw7wkHOYEGPvCaV4pLzb1fufil79nT+FlAp0q7AHg2XPtlDf:F3VuEqJ3JUilIQ2ft5

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d4b0bff2d15b4aa3b396d663a2ac4c1a35498fc0c487b11ba51fc74c647678c.exe
    "C:\Users\Admin\AppData\Local\Temp\1d4b0bff2d15b4aa3b396d663a2ac4c1a35498fc0c487b11ba51fc74c647678c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Roaming\NOD32.exe
      "C:\Users\Admin\AppData\Roaming\NOD32.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NOD32.exe
    Filesize

    48KB

    MD5

    3f1c969a3d9cf6d3faa084c02ddeef21

    SHA1

    7a1f96d72d734d13a7380348872da5e22b4c0e08

    SHA256

    1d4b0bff2d15b4aa3b396d663a2ac4c1a35498fc0c487b11ba51fc74c647678c

    SHA512

    168f0e065828883b025ce2d3b976e8dcaa889f2bbc97ccd2145edcc1ab98b3499a624b5422260cf1720656354ff43acf13b951b91a35823d5d271d513f6b8e83

  • \Users\Admin\AppData\Roaming\NOD32.exe
    Filesize

    48KB

    MD5

    3f1c969a3d9cf6d3faa084c02ddeef21

    SHA1

    7a1f96d72d734d13a7380348872da5e22b4c0e08

    SHA256

    1d4b0bff2d15b4aa3b396d663a2ac4c1a35498fc0c487b11ba51fc74c647678c

    SHA512

    168f0e065828883b025ce2d3b976e8dcaa889f2bbc97ccd2145edcc1ab98b3499a624b5422260cf1720656354ff43acf13b951b91a35823d5d271d513f6b8e83

  • \Users\Admin\AppData\Roaming\NOD32.exe
    Filesize

    48KB

    MD5

    3f1c969a3d9cf6d3faa084c02ddeef21

    SHA1

    7a1f96d72d734d13a7380348872da5e22b4c0e08

    SHA256

    1d4b0bff2d15b4aa3b396d663a2ac4c1a35498fc0c487b11ba51fc74c647678c

    SHA512

    168f0e065828883b025ce2d3b976e8dcaa889f2bbc97ccd2145edcc1ab98b3499a624b5422260cf1720656354ff43acf13b951b91a35823d5d271d513f6b8e83

  • memory/1744-57-0x0000000000000000-mapping.dmp
  • memory/1744-61-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2028-54-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB

  • memory/2028-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB