Analysis

  • max time kernel
    38s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 00:12

General

  • Target

    8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe

  • Size

    1.0MB

  • MD5

    11c2b87c8cb8d6044229320e3db85a38

  • SHA1

    acbe8c0a2d28dffe9fe847e19506063ff704f539

  • SHA256

    8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501

  • SHA512

    406db0e455f73aae39aa7927543e8379be00625a7ee4ba8b8ca6c9425953bd0e96b3f848b40dd64c772d2be21aecbadfa834efea8a16c82ab6a0e9bd95c64a5e

  • SSDEEP

    24576:7QmXsvsFxtZF5WfL4tcKGCInmBe5yaK13+I2wTq8Rg7A8SfUvPL:8mcUtn+kzBJvNW

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe
    "C:\Users\Admin\AppData\Local\Temp\8c39fbf110a18db89696a3731bdecc299c3145c2e3bb452af3f3dbfea6b95501.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Users\Admin\AppData\Local\Temp\2009_server.exe
      "C:\Users\Admin\AppData\Local\Temp\2009_server.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
          PID:1108

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2009_server.exe
      Filesize

      677KB

      MD5

      d916fcf097ff1d030769eb81e4a136c8

      SHA1

      43552eaf0521635d2d16b72ad0a453091eebbd33

      SHA256

      d54112612d29a631250a6940ff2cc5d28109ddfff247aaefc903bf6450b79080

      SHA512

      a218705bd2dba553cac3b642e39077f82bc1a695ca6656ea3fb349bf10d4bf6ea655d2b870548586300b4c592726731c7018f7a38d31f24a7f8082bbb05a5161

    • C:\Users\Admin\AppData\Local\Temp\2009_server.exe
      Filesize

      677KB

      MD5

      d916fcf097ff1d030769eb81e4a136c8

      SHA1

      43552eaf0521635d2d16b72ad0a453091eebbd33

      SHA256

      d54112612d29a631250a6940ff2cc5d28109ddfff247aaefc903bf6450b79080

      SHA512

      a218705bd2dba553cac3b642e39077f82bc1a695ca6656ea3fb349bf10d4bf6ea655d2b870548586300b4c592726731c7018f7a38d31f24a7f8082bbb05a5161

    • \Users\Admin\AppData\Local\Temp\2009_server.exe
      Filesize

      677KB

      MD5

      d916fcf097ff1d030769eb81e4a136c8

      SHA1

      43552eaf0521635d2d16b72ad0a453091eebbd33

      SHA256

      d54112612d29a631250a6940ff2cc5d28109ddfff247aaefc903bf6450b79080

      SHA512

      a218705bd2dba553cac3b642e39077f82bc1a695ca6656ea3fb349bf10d4bf6ea655d2b870548586300b4c592726731c7018f7a38d31f24a7f8082bbb05a5161

    • \Users\Admin\AppData\Local\Temp\2009_server.exe
      Filesize

      677KB

      MD5

      d916fcf097ff1d030769eb81e4a136c8

      SHA1

      43552eaf0521635d2d16b72ad0a453091eebbd33

      SHA256

      d54112612d29a631250a6940ff2cc5d28109ddfff247aaefc903bf6450b79080

      SHA512

      a218705bd2dba553cac3b642e39077f82bc1a695ca6656ea3fb349bf10d4bf6ea655d2b870548586300b4c592726731c7018f7a38d31f24a7f8082bbb05a5161

    • memory/112-54-0x0000000074C11000-0x0000000074C13000-memory.dmp
      Filesize

      8KB

    • memory/112-55-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/112-56-0x0000000000280000-0x00000000002D4000-memory.dmp
      Filesize

      336KB

    • memory/112-57-0x0000000003170000-0x0000000003175000-memory.dmp
      Filesize

      20KB

    • memory/112-62-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/1104-60-0x0000000000000000-mapping.dmp