Analysis

  • max time kernel
    151s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 00:27

General

  • Target

    2737e9ada1b8571b386de6cc6bebcb166572928428e14c9772546c46422cb931.exe

  • Size

    36KB

  • MD5

    8b11fcbc2fa80f11bdd644659e2cb844

  • SHA1

    3964596d22afdcf3fce980823998bbb78e89b512

  • SHA256

    2737e9ada1b8571b386de6cc6bebcb166572928428e14c9772546c46422cb931

  • SHA512

    8e59db17a897c6282e05a36d1e1c805cca5451879f73d6afb6140e5facd1a319be399eefc3f08b29974933763ed0ad7d00ffb40fc559bb8f06f825a0f8a23444

  • SSDEEP

    768:jycqOQ0bwMK2M3fQde8Pfymg0M9EQfRo0ys/Kz/:WcqOQbB3fQc8Pfymg0yxpByxz/

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2737e9ada1b8571b386de6cc6bebcb166572928428e14c9772546c46422cb931.exe
    "C:\Users\Admin\AppData\Local\Temp\2737e9ada1b8571b386de6cc6bebcb166572928428e14c9772546c46422cb931.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    36KB

    MD5

    8b11fcbc2fa80f11bdd644659e2cb844

    SHA1

    3964596d22afdcf3fce980823998bbb78e89b512

    SHA256

    2737e9ada1b8571b386de6cc6bebcb166572928428e14c9772546c46422cb931

    SHA512

    8e59db17a897c6282e05a36d1e1c805cca5451879f73d6afb6140e5facd1a319be399eefc3f08b29974933763ed0ad7d00ffb40fc559bb8f06f825a0f8a23444

  • \Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    36KB

    MD5

    8b11fcbc2fa80f11bdd644659e2cb844

    SHA1

    3964596d22afdcf3fce980823998bbb78e89b512

    SHA256

    2737e9ada1b8571b386de6cc6bebcb166572928428e14c9772546c46422cb931

    SHA512

    8e59db17a897c6282e05a36d1e1c805cca5451879f73d6afb6140e5facd1a319be399eefc3f08b29974933763ed0ad7d00ffb40fc559bb8f06f825a0f8a23444

  • \Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    36KB

    MD5

    8b11fcbc2fa80f11bdd644659e2cb844

    SHA1

    3964596d22afdcf3fce980823998bbb78e89b512

    SHA256

    2737e9ada1b8571b386de6cc6bebcb166572928428e14c9772546c46422cb931

    SHA512

    8e59db17a897c6282e05a36d1e1c805cca5451879f73d6afb6140e5facd1a319be399eefc3f08b29974933763ed0ad7d00ffb40fc559bb8f06f825a0f8a23444

  • memory/364-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1708-57-0x0000000000000000-mapping.dmp