Analysis

  • max time kernel
    144s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 15:13

General

  • Target

    2b8126f13a47608514341f54f3fb0b10f74a0cfc2ab2b6b05fd36c71095ee292.exe

  • Size

    67KB

  • MD5

    0f9431680d0faef375d72c7891ad4cce

  • SHA1

    a22e289b3280369fbcda6bbd69be817a68face75

  • SHA256

    2b8126f13a47608514341f54f3fb0b10f74a0cfc2ab2b6b05fd36c71095ee292

  • SHA512

    b859f0d022d1bb2fe2d242ddb8b31c65a02a918247ff15fc85508d9db63c7a04c8a50f64433ab635fdef90ada0ebf0b1a72d9fa0c0e9557a145f2dde5a9dd18d

  • SSDEEP

    1536:xvu67jVd881H9+LsD8T5Ilppe2/ezI2PesVXZNh:xvu67jb881d+gD8T2lppeFI2Pe01

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b8126f13a47608514341f54f3fb0b10f74a0cfc2ab2b6b05fd36c71095ee292.exe
    "C:\Users\Admin\AppData\Local\Temp\2b8126f13a47608514341f54f3fb0b10f74a0cfc2ab2b6b05fd36c71095ee292.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\2b8126f13a47608514341f54f3fb0b10f74a0cfc2ab2b6b05fd36c71095ee292.exe
      "C:\Users\Admin\AppData\Local\Temp\2b8126f13a47608514341f54f3fb0b10f74a0cfc2ab2b6b05fd36c71095ee292.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Users\Admin\AppData\Roaming\AdobeART.exe
        "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Users\Admin\AppData\Roaming\AdobeART.exe
          "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
          4⤵
          • Executes dropped EXE
          PID:528
        • C:\Users\Admin\AppData\Roaming\AdobeART.exe
          "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:964

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    67KB

    MD5

    0f9431680d0faef375d72c7891ad4cce

    SHA1

    a22e289b3280369fbcda6bbd69be817a68face75

    SHA256

    2b8126f13a47608514341f54f3fb0b10f74a0cfc2ab2b6b05fd36c71095ee292

    SHA512

    b859f0d022d1bb2fe2d242ddb8b31c65a02a918247ff15fc85508d9db63c7a04c8a50f64433ab635fdef90ada0ebf0b1a72d9fa0c0e9557a145f2dde5a9dd18d

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    67KB

    MD5

    0f9431680d0faef375d72c7891ad4cce

    SHA1

    a22e289b3280369fbcda6bbd69be817a68face75

    SHA256

    2b8126f13a47608514341f54f3fb0b10f74a0cfc2ab2b6b05fd36c71095ee292

    SHA512

    b859f0d022d1bb2fe2d242ddb8b31c65a02a918247ff15fc85508d9db63c7a04c8a50f64433ab635fdef90ada0ebf0b1a72d9fa0c0e9557a145f2dde5a9dd18d

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    67KB

    MD5

    0f9431680d0faef375d72c7891ad4cce

    SHA1

    a22e289b3280369fbcda6bbd69be817a68face75

    SHA256

    2b8126f13a47608514341f54f3fb0b10f74a0cfc2ab2b6b05fd36c71095ee292

    SHA512

    b859f0d022d1bb2fe2d242ddb8b31c65a02a918247ff15fc85508d9db63c7a04c8a50f64433ab635fdef90ada0ebf0b1a72d9fa0c0e9557a145f2dde5a9dd18d

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    67KB

    MD5

    0f9431680d0faef375d72c7891ad4cce

    SHA1

    a22e289b3280369fbcda6bbd69be817a68face75

    SHA256

    2b8126f13a47608514341f54f3fb0b10f74a0cfc2ab2b6b05fd36c71095ee292

    SHA512

    b859f0d022d1bb2fe2d242ddb8b31c65a02a918247ff15fc85508d9db63c7a04c8a50f64433ab635fdef90ada0ebf0b1a72d9fa0c0e9557a145f2dde5a9dd18d

  • memory/528-145-0x0000000000000000-mapping.dmp
  • memory/560-134-0x0000000000000000-mapping.dmp
  • memory/560-138-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/560-137-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/560-140-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/560-135-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/964-151-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/964-147-0x0000000000000000-mapping.dmp
  • memory/964-152-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/964-153-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/964-155-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2056-144-0x0000000073F50000-0x0000000074501000-memory.dmp
    Filesize

    5.7MB

  • memory/2056-141-0x0000000000000000-mapping.dmp
  • memory/2056-154-0x0000000073F50000-0x0000000074501000-memory.dmp
    Filesize

    5.7MB

  • memory/2276-133-0x0000000074CE0000-0x0000000075291000-memory.dmp
    Filesize

    5.7MB

  • memory/2276-132-0x0000000074CE0000-0x0000000075291000-memory.dmp
    Filesize

    5.7MB

  • memory/2276-139-0x0000000074CE0000-0x0000000075291000-memory.dmp
    Filesize

    5.7MB