Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 15:16

General

  • Target

    2eaeed9c985ee356683e72aca77c439c766c2a0c71a50bafcf4dfa8d8df8fb2b.exe

  • Size

    18KB

  • MD5

    ae8a26110bed988a99f704a1a3e9e497

  • SHA1

    e16efff0b5e472c17a06dd1164e0abc1f3b6df4a

  • SHA256

    2eaeed9c985ee356683e72aca77c439c766c2a0c71a50bafcf4dfa8d8df8fb2b

  • SHA512

    ecbcbd4b51f3879ed917e8d4d8e6c22d284451888145b5fbe044f2223c1074fd3f361118efb5fa08049c47949696d23200348d158b374e1722c0f5dd3c53bad5

  • SSDEEP

    384:mEw7wknHOYXQdhLGPvCaV4pLS7OGQ8xy1CzcQYqXne:mEw7wkHOYEGPvCaV4pLzb1fQY

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2eaeed9c985ee356683e72aca77c439c766c2a0c71a50bafcf4dfa8d8df8fb2b.exe
    "C:\Users\Admin\AppData\Local\Temp\2eaeed9c985ee356683e72aca77c439c766c2a0c71a50bafcf4dfa8d8df8fb2b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Users\Admin\AppData\Roaming\1558.exe
      "C:\Users\Admin\AppData\Roaming\1558.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4500

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1558.exe
    Filesize

    18KB

    MD5

    ae8a26110bed988a99f704a1a3e9e497

    SHA1

    e16efff0b5e472c17a06dd1164e0abc1f3b6df4a

    SHA256

    2eaeed9c985ee356683e72aca77c439c766c2a0c71a50bafcf4dfa8d8df8fb2b

    SHA512

    ecbcbd4b51f3879ed917e8d4d8e6c22d284451888145b5fbe044f2223c1074fd3f361118efb5fa08049c47949696d23200348d158b374e1722c0f5dd3c53bad5

  • C:\Users\Admin\AppData\Roaming\1558.exe
    Filesize

    18KB

    MD5

    ae8a26110bed988a99f704a1a3e9e497

    SHA1

    e16efff0b5e472c17a06dd1164e0abc1f3b6df4a

    SHA256

    2eaeed9c985ee356683e72aca77c439c766c2a0c71a50bafcf4dfa8d8df8fb2b

    SHA512

    ecbcbd4b51f3879ed917e8d4d8e6c22d284451888145b5fbe044f2223c1074fd3f361118efb5fa08049c47949696d23200348d158b374e1722c0f5dd3c53bad5

  • memory/868-132-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/868-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4500-133-0x0000000000000000-mapping.dmp
  • memory/4500-137-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB