Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 08:48

General

  • Target

    1044497578095523c650c847a7fa04358d1454f66188b6fc1893b31a3747a418.exe

  • Size

    110KB

  • MD5

    7a582409e283366413c50430e7904f4b

  • SHA1

    bbe73b1346732596ddf93cde4863d356c2b7b776

  • SHA256

    1044497578095523c650c847a7fa04358d1454f66188b6fc1893b31a3747a418

  • SHA512

    223c83445e77f27f93f12f3ac98c64e05b59f9a7c5cad68c3d06c36486e7ad8aafa95591bac254ca064f3e319df407e865b69e6688f445843c08ae4425f19ec2

  • SSDEEP

    1536:+YKd0/JcdrcNHI7bu/83HjaQWTCCS64L5vijrNw2XFfphlwG7z9/bSZvzsiQwSd+:JKP9/ZqT/2qJphlHf9/bS9zsrwS8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1044497578095523c650c847a7fa04358d1454f66188b6fc1893b31a3747a418.exe
    "C:\Users\Admin\AppData\Local\Temp\1044497578095523c650c847a7fa04358d1454f66188b6fc1893b31a3747a418.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\1044497578095523c650c847a7fa04358d1454f66188b6fc1893b31a3747a418.exe
      "C:\Users\Admin\AppData\Local\Temp\1044497578095523c650c847a7fa04358d1454f66188b6fc1893b31a3747a418.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Users\Admin\AppData\Roaming\Windows.exe
        "C:\Users\Admin\AppData\Roaming\Windows.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\AppData\Roaming\Windows.exe
          "C:\Users\Admin\AppData\Roaming\Windows.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\23B523C9E7746F715D33C6527C18EB9D
    Filesize

    282B

    MD5

    a05f2d11accfe2c70fffb3bf42fae2fd

    SHA1

    1d6be4dcc9684837372ae13ff6df40b827dfd61e

    SHA256

    6647467e6737e869a92ebaf41d2dfdbee2603b342ab333ad21a732475947fe03

    SHA512

    051318f30e014d23f3f583cb056f55c87c28ae8331346ed58892b0997560db111e0f087f1d35786505662461a9aad13c7dddec54b95134ba3fb1b285e55c61df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B7AED56F69397028F35E77E6DD681FC
    Filesize

    482B

    MD5

    205574b2d2dfa9772ce77a7018885997

    SHA1

    224cf3a00318114e949ab842674c2a406b0ff3a2

    SHA256

    72d4d4f7d7b25a6aaeefaa592586020f700367056ca307fdee78939e48141707

    SHA512

    45810da5a11fc7dd2c9019021e18d76235f3f0e5c6be584bc6f1d8dfc06e528d605ef17602b9a675c87bb5dc27160186ce8b1067503e580e7ab92cd926df70ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F72943F1E01540BBACB5396C76DD6AAA
    Filesize

    1KB

    MD5

    dd26119303e3c4ea05f40462696639b9

    SHA1

    f9fd9460ddd338e198eb055d622f3be9027619ce

    SHA256

    4819742053c1172af18fe9427a8a5620060f9a098113ebc6aa4ef31672b4bcd1

    SHA512

    971b05595b37077b1dcca734e284a13b4a8585f71a367767a1032d59f619aa5e97e3285cdb3899df6b49f80cbf0111ac69c488567492ff9105bef7d3be283586

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\23B523C9E7746F715D33C6527C18EB9D
    Filesize

    200B

    MD5

    7af7f35f3160dc667a2ab228057e0183

    SHA1

    7664382ca18a7c370f49865ae89595ef0b5c76a8

    SHA256

    da6df93785875c29afb530083f84baafd8f87fc69e92ea058ea7b359991a5693

    SHA512

    6f94fe234dd190b597912fb8e86ab24fc721c432ccd5fd12a98b1de77762befd9a2490d83b2b69ae61c97408f95e3b4dc87c9cbeb898fa37d558dbaf978d5760

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B7AED56F69397028F35E77E6DD681FC
    Filesize

    344B

    MD5

    cd69d627abcbf4208cdac8dca7b38614

    SHA1

    f540f550281cc06af9dc9055ff98e9fa77846e2b

    SHA256

    3d900fc03e432a2c3fa3f3c8b3d6273a454f93cd5aef110353e36062b6ee146d

    SHA512

    e2dfbf8d894d2c888e42bd51d49ddcdecf0d8a26a90acd5d6659fb792b17c50c4e0a47f38235d9a5362c830c503af9959b06cccf6288ca689f3f6e945a7ea455

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e46cc77007869e6e21c176242eba4b41

    SHA1

    9fbb83379c0b05141783f3da795f3adf93ed3581

    SHA256

    fedf38987136879d7f58aee82aeff0cd636ff069a000497c153f92be58225801

    SHA512

    8a5800ed7d42bbd50e905669f6bf84cffe0f6370f028b621ee9be80c67aeeb97de0de36abb5e11a52763556aaab771cba1730bc32de41a4f529ef7591fe9f9a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F72943F1E01540BBACB5396C76DD6AAA
    Filesize

    362B

    MD5

    d15d984d342c93689e4f5c28fd573d9a

    SHA1

    c1740f80772d23fbe58a931094102d109d9d269f

    SHA256

    c6100c3bd1c11ae64241ae203b8e5edf8fcdfbb5a75439d3f0719463ae981448

    SHA512

    c3c59ed2d1f5fb48ad88f602b5e2282b45201f0a2351b8adc62cfa2444a5aaafb23ebc28c742d50260b0b11213e3c134abbb3cf7c294be8088ef957096ea2c01

  • C:\Users\Admin\AppData\Roaming\Windows.exe
    Filesize

    110KB

    MD5

    7a582409e283366413c50430e7904f4b

    SHA1

    bbe73b1346732596ddf93cde4863d356c2b7b776

    SHA256

    1044497578095523c650c847a7fa04358d1454f66188b6fc1893b31a3747a418

    SHA512

    223c83445e77f27f93f12f3ac98c64e05b59f9a7c5cad68c3d06c36486e7ad8aafa95591bac254ca064f3e319df407e865b69e6688f445843c08ae4425f19ec2

  • C:\Users\Admin\AppData\Roaming\Windows.exe
    Filesize

    110KB

    MD5

    7a582409e283366413c50430e7904f4b

    SHA1

    bbe73b1346732596ddf93cde4863d356c2b7b776

    SHA256

    1044497578095523c650c847a7fa04358d1454f66188b6fc1893b31a3747a418

    SHA512

    223c83445e77f27f93f12f3ac98c64e05b59f9a7c5cad68c3d06c36486e7ad8aafa95591bac254ca064f3e319df407e865b69e6688f445843c08ae4425f19ec2

  • C:\Users\Admin\AppData\Roaming\Windows.exe
    Filesize

    110KB

    MD5

    7a582409e283366413c50430e7904f4b

    SHA1

    bbe73b1346732596ddf93cde4863d356c2b7b776

    SHA256

    1044497578095523c650c847a7fa04358d1454f66188b6fc1893b31a3747a418

    SHA512

    223c83445e77f27f93f12f3ac98c64e05b59f9a7c5cad68c3d06c36486e7ad8aafa95591bac254ca064f3e319df407e865b69e6688f445843c08ae4425f19ec2

  • \Users\Admin\AppData\Roaming\Windows.exe
    Filesize

    110KB

    MD5

    7a582409e283366413c50430e7904f4b

    SHA1

    bbe73b1346732596ddf93cde4863d356c2b7b776

    SHA256

    1044497578095523c650c847a7fa04358d1454f66188b6fc1893b31a3747a418

    SHA512

    223c83445e77f27f93f12f3ac98c64e05b59f9a7c5cad68c3d06c36486e7ad8aafa95591bac254ca064f3e319df407e865b69e6688f445843c08ae4425f19ec2

  • memory/960-54-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB

  • memory/960-76-0x00000000749D0000-0x0000000074F7B000-memory.dmp
    Filesize

    5.7MB

  • memory/960-55-0x00000000749D0000-0x0000000074F7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1780-91-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1780-78-0x0000000000000000-mapping.dmp
  • memory/1780-112-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1904-67-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1904-56-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1904-73-0x00000000004082E8-mapping.dmp
  • memory/1904-64-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1904-61-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1904-59-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1904-57-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1904-69-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1904-75-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1904-71-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1904-80-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1996-109-0x00000000004082E8-mapping.dmp
  • memory/1996-113-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1996-114-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB