Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2023 07:01

General

  • Target

    115eacebb8e89f8aa17b37b03c343c4dc2ba3e689dbe1d9925370aa02b46bd62.exe

  • Size

    18KB

  • MD5

    0525b5491333130cd8cb4bdd77dab100

  • SHA1

    fbacad7b89a427b47597eaf3656b13e96353b712

  • SHA256

    115eacebb8e89f8aa17b37b03c343c4dc2ba3e689dbe1d9925370aa02b46bd62

  • SHA512

    a1e601fcb0c9455c2ecbecd737d4f035c6e3dcb33f946bfc7397343e88a7971a3db9595f2318eb26bc466e3b24d266a79be8e6c9a1f1158a7d3f25be89b53abc

  • SSDEEP

    384:fEw7wknHOYXQdhLGPvCaV4pLS7OGQ8xy1Czc5Re6nne:fEw7wkHOYEGPvCaV4pLzb1f5E

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\115eacebb8e89f8aa17b37b03c343c4dc2ba3e689dbe1d9925370aa02b46bd62.exe
    "C:\Users\Admin\AppData\Local\Temp\115eacebb8e89f8aa17b37b03c343c4dc2ba3e689dbe1d9925370aa02b46bd62.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1428

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    18KB

    MD5

    0525b5491333130cd8cb4bdd77dab100

    SHA1

    fbacad7b89a427b47597eaf3656b13e96353b712

    SHA256

    115eacebb8e89f8aa17b37b03c343c4dc2ba3e689dbe1d9925370aa02b46bd62

    SHA512

    a1e601fcb0c9455c2ecbecd737d4f035c6e3dcb33f946bfc7397343e88a7971a3db9595f2318eb26bc466e3b24d266a79be8e6c9a1f1158a7d3f25be89b53abc

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    18KB

    MD5

    0525b5491333130cd8cb4bdd77dab100

    SHA1

    fbacad7b89a427b47597eaf3656b13e96353b712

    SHA256

    115eacebb8e89f8aa17b37b03c343c4dc2ba3e689dbe1d9925370aa02b46bd62

    SHA512

    a1e601fcb0c9455c2ecbecd737d4f035c6e3dcb33f946bfc7397343e88a7971a3db9595f2318eb26bc466e3b24d266a79be8e6c9a1f1158a7d3f25be89b53abc

  • \Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    18KB

    MD5

    0525b5491333130cd8cb4bdd77dab100

    SHA1

    fbacad7b89a427b47597eaf3656b13e96353b712

    SHA256

    115eacebb8e89f8aa17b37b03c343c4dc2ba3e689dbe1d9925370aa02b46bd62

    SHA512

    a1e601fcb0c9455c2ecbecd737d4f035c6e3dcb33f946bfc7397343e88a7971a3db9595f2318eb26bc466e3b24d266a79be8e6c9a1f1158a7d3f25be89b53abc

  • \Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    18KB

    MD5

    0525b5491333130cd8cb4bdd77dab100

    SHA1

    fbacad7b89a427b47597eaf3656b13e96353b712

    SHA256

    115eacebb8e89f8aa17b37b03c343c4dc2ba3e689dbe1d9925370aa02b46bd62

    SHA512

    a1e601fcb0c9455c2ecbecd737d4f035c6e3dcb33f946bfc7397343e88a7971a3db9595f2318eb26bc466e3b24d266a79be8e6c9a1f1158a7d3f25be89b53abc

  • memory/908-55-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1428-65-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1428-66-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB