Analysis

  • max time kernel
    194s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 15:28

General

  • Target

    03330d236958a344e82ed378d7ffd52ec1ab25e0151067d8b3a679e6d05b5b4d.exe

  • Size

    18KB

  • MD5

    ea30863e043a6920731dc00b7349b7b8

  • SHA1

    d28d8231263408ce9518c7f292f169872c820a9a

  • SHA256

    03330d236958a344e82ed378d7ffd52ec1ab25e0151067d8b3a679e6d05b5b4d

  • SHA512

    3927bab32a9cfb25a2c7b3d86afc05ae7f4b832569474ba883395d22590b710cdcf2a584283bcecb1cd19ecd38c4c081a067f276891e8e67c0cb0f98135e5802

  • SSDEEP

    384:OEw7wknHOYXQdhLGPvCaV4pLS7OGQ8xy1Czcfty/UqXne:OEw7wkHOYEGPvCaV4pLzb1f1H

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03330d236958a344e82ed378d7ffd52ec1ab25e0151067d8b3a679e6d05b5b4d.exe
    "C:\Users\Admin\AppData\Local\Temp\03330d236958a344e82ed378d7ffd52ec1ab25e0151067d8b3a679e6d05b5b4d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Users\Admin\AppData\Roaming\AdobeART.exe
      "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2544

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    18KB

    MD5

    ea30863e043a6920731dc00b7349b7b8

    SHA1

    d28d8231263408ce9518c7f292f169872c820a9a

    SHA256

    03330d236958a344e82ed378d7ffd52ec1ab25e0151067d8b3a679e6d05b5b4d

    SHA512

    3927bab32a9cfb25a2c7b3d86afc05ae7f4b832569474ba883395d22590b710cdcf2a584283bcecb1cd19ecd38c4c081a067f276891e8e67c0cb0f98135e5802

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    18KB

    MD5

    ea30863e043a6920731dc00b7349b7b8

    SHA1

    d28d8231263408ce9518c7f292f169872c820a9a

    SHA256

    03330d236958a344e82ed378d7ffd52ec1ab25e0151067d8b3a679e6d05b5b4d

    SHA512

    3927bab32a9cfb25a2c7b3d86afc05ae7f4b832569474ba883395d22590b710cdcf2a584283bcecb1cd19ecd38c4c081a067f276891e8e67c0cb0f98135e5802

  • memory/2544-133-0x0000000000000000-mapping.dmp
  • memory/2544-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4824-132-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB