Analysis

  • max time kernel
    137s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 15:16

General

  • Target

    413b88e144277c46c1b190567cf9eb818bd2aa16048c68df166a885af1b81f80.exe

  • Size

    36KB

  • MD5

    96330db146fcf7e23e5ca8c55588b749

  • SHA1

    c28c9da80a323bbb01b22db6e9b8a1d353770e1f

  • SHA256

    413b88e144277c46c1b190567cf9eb818bd2aa16048c68df166a885af1b81f80

  • SHA512

    7e5366fa30cae00442e344aa978a2f590ef475aae2b06e63dbee304c6932317c4a76f63062822531d210f46e1d3892beacad8c2bee61d0ca43e3bac5086faf14

  • SSDEEP

    768:jycqOQ0bwMK2M3fQde8Pfymg0M9EQfRo0ys/KzZ:WcqOQbB3fQc8Pfymg0yxpByxzZ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\413b88e144277c46c1b190567cf9eb818bd2aa16048c68df166a885af1b81f80.exe
    "C:\Users\Admin\AppData\Local\Temp\413b88e144277c46c1b190567cf9eb818bd2aa16048c68df166a885af1b81f80.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Roaming\console.exe
      "C:\Users\Admin\AppData\Roaming\console.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:976

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\console.exe
    Filesize

    36KB

    MD5

    96330db146fcf7e23e5ca8c55588b749

    SHA1

    c28c9da80a323bbb01b22db6e9b8a1d353770e1f

    SHA256

    413b88e144277c46c1b190567cf9eb818bd2aa16048c68df166a885af1b81f80

    SHA512

    7e5366fa30cae00442e344aa978a2f590ef475aae2b06e63dbee304c6932317c4a76f63062822531d210f46e1d3892beacad8c2bee61d0ca43e3bac5086faf14

  • \Users\Admin\AppData\Roaming\console.exe
    Filesize

    36KB

    MD5

    96330db146fcf7e23e5ca8c55588b749

    SHA1

    c28c9da80a323bbb01b22db6e9b8a1d353770e1f

    SHA256

    413b88e144277c46c1b190567cf9eb818bd2aa16048c68df166a885af1b81f80

    SHA512

    7e5366fa30cae00442e344aa978a2f590ef475aae2b06e63dbee304c6932317c4a76f63062822531d210f46e1d3892beacad8c2bee61d0ca43e3bac5086faf14

  • \Users\Admin\AppData\Roaming\console.exe
    Filesize

    36KB

    MD5

    96330db146fcf7e23e5ca8c55588b749

    SHA1

    c28c9da80a323bbb01b22db6e9b8a1d353770e1f

    SHA256

    413b88e144277c46c1b190567cf9eb818bd2aa16048c68df166a885af1b81f80

    SHA512

    7e5366fa30cae00442e344aa978a2f590ef475aae2b06e63dbee304c6932317c4a76f63062822531d210f46e1d3892beacad8c2bee61d0ca43e3bac5086faf14

  • memory/976-57-0x0000000000000000-mapping.dmp
  • memory/1340-54-0x0000000076411000-0x0000000076413000-memory.dmp
    Filesize

    8KB