Analysis

  • max time kernel
    140s
  • max time network
    210s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 21:20

General

  • Target

    8586153806254dff7c79b643869622079c3a3be1f66dbfeabea05ed2cf62141e.exe

  • Size

    199KB

  • MD5

    f3f6da45ab0fac7c4b1145df975fb3b2

  • SHA1

    33d41d2ec920420274c89d51e389ba1eec22de56

  • SHA256

    8586153806254dff7c79b643869622079c3a3be1f66dbfeabea05ed2cf62141e

  • SHA512

    79c53b6b5785ecb6081b0f252d072b6d7f227facb0167044d9374f28f23235e47df7352b4f267e77dce941f2ea981f8c6e979de62bbd1c6774abf5bfa92e22ab

  • SSDEEP

    6144:R9DMChx+Ss5DfN44JEOPt5mOVMkGJQenW4g:RpMPSs9yYm8nneW4g

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • ModiLoader Second Stage 4 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8586153806254dff7c79b643869622079c3a3be1f66dbfeabea05ed2cf62141e.exe
    "C:\Users\Admin\AppData\Local\Temp\8586153806254dff7c79b643869622079c3a3be1f66dbfeabea05ed2cf62141e.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\8586153806254dff7c79b643869622079c3a3be1f66dbfeabea05ed2cf62141e.exe"
      2⤵
      • Deletes itself
      PID:268
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k network
    1⤵
    • Loads dropped DLL
    PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\windows\SysWOW64\sysn.dll
    Filesize

    156KB

    MD5

    bfb901626c134e034e91b839a1c2332b

    SHA1

    4e922a674ac11f2157834de4732c2445880685ce

    SHA256

    359af657316b9acc058f2f66e60a80501ae6a103e762903f68143bb37c9b40df

    SHA512

    5619f334263c984889d7266edba8b9e481919767ed204abf3f34e200d67ef8849e62ea3dd3ad8f281cb8c9f345854365e6182d58f39327a1e875f572ab0e4bbf

  • \Windows\SysWOW64\sysn.dll
    Filesize

    156KB

    MD5

    bfb901626c134e034e91b839a1c2332b

    SHA1

    4e922a674ac11f2157834de4732c2445880685ce

    SHA256

    359af657316b9acc058f2f66e60a80501ae6a103e762903f68143bb37c9b40df

    SHA512

    5619f334263c984889d7266edba8b9e481919767ed204abf3f34e200d67ef8849e62ea3dd3ad8f281cb8c9f345854365e6182d58f39327a1e875f572ab0e4bbf

  • memory/268-58-0x0000000000000000-mapping.dmp
  • memory/1176-62-0x0000000000290000-0x00000000002FF000-memory.dmp
    Filesize

    444KB

  • memory/1176-63-0x0000000000290000-0x00000000002FF000-memory.dmp
    Filesize

    444KB

  • memory/1788-54-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1788-55-0x0000000076411000-0x0000000076413000-memory.dmp
    Filesize

    8KB

  • memory/1788-56-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1788-59-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB