Analysis

  • max time kernel
    140s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 11:06

General

  • Target

    53c6c05a5d185cd25aa6894ab87300189e21e0fa532be53692bd24ca7b50df34.exe

  • Size

    526KB

  • MD5

    9d1157fa2a826f716674538b43346dfa

  • SHA1

    3727eceaf03ceca1394d178243418a9eb0bc74af

  • SHA256

    53c6c05a5d185cd25aa6894ab87300189e21e0fa532be53692bd24ca7b50df34

  • SHA512

    2db877b850c49649bf3752c93c050ef9c26d8a2a55bf6f73209352dc7fefc18c727ac5fe7000b3f7de4a0894706db3ed6f2a59bbc56b2252e3dedfde443f4d5a

  • SSDEEP

    12288:96Wq4aaE6KwyF5L0Y2D1PqLh+GTOgcbcPBR0t:rthEVaPqLILYJRU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53c6c05a5d185cd25aa6894ab87300189e21e0fa532be53692bd24ca7b50df34.exe
    "C:\Users\Admin\AppData\Local\Temp\53c6c05a5d185cd25aa6894ab87300189e21e0fa532be53692bd24ca7b50df34.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\AppData\Local\Temp\53c6c05a5d185cd25aa6894ab87300189e21e0fa532be53692bd24ca7b50df34.exe
      "C:\Users\Admin\AppData\Local\Temp\53c6c05a5d185cd25aa6894ab87300189e21e0fa532be53692bd24ca7b50df34.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:5024

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4948-132-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/4948-138-0x0000000000400000-0x00000000004E8000-memory.dmp
    Filesize

    928KB

  • memory/5024-133-0x0000000000000000-mapping.dmp
  • memory/5024-134-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/5024-136-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/5024-137-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/5024-139-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/5024-140-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB