Analysis

  • max time kernel
    180s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 15:24

General

  • Target

    4674d9427c3cdd69013bdc0e654ce367378f475e7280f059408153fdd5e5218f.exe

  • Size

    220KB

  • MD5

    2ea298e3de674282287161deb27d936c

  • SHA1

    067a80cc605cf9f7364577c8f0c89e233c4d60ff

  • SHA256

    4674d9427c3cdd69013bdc0e654ce367378f475e7280f059408153fdd5e5218f

  • SHA512

    13bc03a2fcf52712b330a5ed76bc5e60a32253c06fe19c596b609784ebc3d07581be2f8269afae4ee888ea78172282e1d22c09eb52d129ec8ffa2eea9616cf8d

  • SSDEEP

    3072:vgmUYGMmsKQO3Xkp6xphN2AvsBlOv5DsswJegdbcWo4xqeo6H4:vgrMXslvvv5D0QgLxqeo6

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4674d9427c3cdd69013bdc0e654ce367378f475e7280f059408153fdd5e5218f.exe
    "C:\Users\Admin\AppData\Local\Temp\4674d9427c3cdd69013bdc0e654ce367378f475e7280f059408153fdd5e5218f.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\4674d9427c3cdd69013bdc0e654ce367378f475e7280f059408153fdd5e5218f.exe
      C:\Users\Admin\AppData\Local\Temp\4674d9427c3cdd69013bdc0e654ce367378f475e7280f059408153fdd5e5218f.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Users\Admin\AppData\Local\Temp\4674d9427c3cdd69013bdc0e654ce367378f475e7280f059408153fdd5e5218f.exe
        "C:\Users\Admin\AppData\Local\Temp\4674d9427c3cdd69013bdc0e654ce367378f475e7280f059408153fdd5e5218f.exe"
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: GetForegroundWindowSpam
        PID:592
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RIryb.bat" "
      2⤵
      • Drops file in System32 directory
      PID:624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RIryb.bat
    Filesize

    195B

    MD5

    db1ac1a3acb9f70fcc2b22b6ca6a82a2

    SHA1

    87e93e3c5f9722ed8bc606f175444953777a392c

    SHA256

    3f39d93eaa37d5d02a528b8c6c705ee86151c3eaed33fa47566702b591b3e12f

    SHA512

    b5fdd0390a4cd3cd88575cfe22d8aee7cfb5f6691c9e9256fd6036992b94a635503fe0ce1e65a27abee1277c2b4f3670df0f478bdea0bdfcef9a494b10ac95a9

  • C:\Windows\SysWOW64\msnglr32.exe
    Filesize

    220KB

    MD5

    2ea298e3de674282287161deb27d936c

    SHA1

    067a80cc605cf9f7364577c8f0c89e233c4d60ff

    SHA256

    4674d9427c3cdd69013bdc0e654ce367378f475e7280f059408153fdd5e5218f

    SHA512

    13bc03a2fcf52712b330a5ed76bc5e60a32253c06fe19c596b609784ebc3d07581be2f8269afae4ee888ea78172282e1d22c09eb52d129ec8ffa2eea9616cf8d

  • memory/592-72-0x0000000000000000-mapping.dmp
  • memory/592-86-0x0000000040010000-0x000000004004C000-memory.dmp
    Filesize

    240KB

  • memory/592-84-0x0000000040010000-0x000000004004C000-memory.dmp
    Filesize

    240KB

  • memory/592-79-0x0000000040010000-0x000000004004C000-memory.dmp
    Filesize

    240KB

  • memory/592-82-0x0000000040010000-0x000000004004C000-memory.dmp
    Filesize

    240KB

  • memory/624-76-0x0000000000000000-mapping.dmp
  • memory/1952-68-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
    Filesize

    8KB

  • memory/1952-81-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-56-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-69-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-66-0x0000000000406458-mapping.dmp
  • memory/1952-73-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-75-0x0000000040010000-0x000000004004C000-memory.dmp
    Filesize

    240KB

  • memory/1952-67-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-65-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-63-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-62-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-61-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-60-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-59-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1952-57-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB