Analysis

  • max time kernel
    79s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 22:18

General

  • Target

    b6e042b0fa5559315c0500ad91d22e02ad9e1bbb86d277a4cdf934d6781f2b5e.exe

  • Size

    155KB

  • MD5

    d3bb560701d2b6ca0440c22c6679567e

  • SHA1

    d15f10faff11d1fbdc3bc2c6e114608ad1a177fd

  • SHA256

    b6e042b0fa5559315c0500ad91d22e02ad9e1bbb86d277a4cdf934d6781f2b5e

  • SHA512

    b24da9cf07a263723f6ed7b3efab8129211de89b78e5b715add601f8dbffe57aebf45c54cd7c76a3b1127ee55334f082ba4652b4f86a0a40e7d13faf7f216bcd

  • SSDEEP

    3072:FI3vzbT934wKn7Pbk+DFTz9rW8dUJXEtbiYHPy6Wq46kZg+uc3NCcoKB5jWoIEif:FsLbh34wK7o+DpJi8UObDtDHc3NCcnLE

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6e042b0fa5559315c0500ad91d22e02ad9e1bbb86d277a4cdf934d6781f2b5e.exe
    "C:\Users\Admin\AppData\Local\Temp\b6e042b0fa5559315c0500ad91d22e02ad9e1bbb86d277a4cdf934d6781f2b5e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\b6e042b0fa5559315c0500ad91d22e02ad9e1bbb86d277a4cdf934d6781f2b5e.exe"
      2⤵
        PID:3940
    • C:\Users\Admin\Favorites\netservice.exe
      C:\Users\Admin\Favorites\netservice.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" about:blank
        2⤵
          PID:1628

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Favorites\netservice.exe
        Filesize

        155KB

        MD5

        d3bb560701d2b6ca0440c22c6679567e

        SHA1

        d15f10faff11d1fbdc3bc2c6e114608ad1a177fd

        SHA256

        b6e042b0fa5559315c0500ad91d22e02ad9e1bbb86d277a4cdf934d6781f2b5e

        SHA512

        b24da9cf07a263723f6ed7b3efab8129211de89b78e5b715add601f8dbffe57aebf45c54cd7c76a3b1127ee55334f082ba4652b4f86a0a40e7d13faf7f216bcd

      • C:\Users\Admin\Favorites\netservice.exe
        Filesize

        155KB

        MD5

        d3bb560701d2b6ca0440c22c6679567e

        SHA1

        d15f10faff11d1fbdc3bc2c6e114608ad1a177fd

        SHA256

        b6e042b0fa5559315c0500ad91d22e02ad9e1bbb86d277a4cdf934d6781f2b5e

        SHA512

        b24da9cf07a263723f6ed7b3efab8129211de89b78e5b715add601f8dbffe57aebf45c54cd7c76a3b1127ee55334f082ba4652b4f86a0a40e7d13faf7f216bcd

      • memory/3732-136-0x0000000000400000-0x000000000045F208-memory.dmp
        Filesize

        380KB

      • memory/3732-139-0x0000000010410000-0x0000000010465000-memory.dmp
        Filesize

        340KB

      • memory/3732-142-0x0000000000400000-0x000000000045F208-memory.dmp
        Filesize

        380KB

      • memory/3940-135-0x0000000000000000-mapping.dmp
      • memory/4232-132-0x0000000000400000-0x000000000045F208-memory.dmp
        Filesize

        380KB

      • memory/4232-137-0x0000000000400000-0x000000000045F208-memory.dmp
        Filesize

        380KB