Analysis

  • max time kernel
    165s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 01:26

General

  • Target

    feb4160c04797471ba1ee5673f181e719706f5950eecbb119de20575dc9612a6.exe

  • Size

    76KB

  • MD5

    224eafc304152362f7da0a216c4d4afa

  • SHA1

    363a0434337e70d7a65d9f6f244c37c192f1381e

  • SHA256

    feb4160c04797471ba1ee5673f181e719706f5950eecbb119de20575dc9612a6

  • SHA512

    32da63ae2492a2b1cd7e92525e36175bf46f80f33108dc551b6a59a38e57ba3c29a7c9adfbdee03625e591781293bdb16db548413c917a74e4b0d9fa0a1b3bea

  • SSDEEP

    1536:NQ1uILGBZbj4GUUQT0DrXJ6xOWtGcjt7+7Jriua/wd/x4Hyfh:NQoOG/Xth9DrXJmOWtGcjtS7Juurd/+w

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\feb4160c04797471ba1ee5673f181e719706f5950eecbb119de20575dc9612a6.exe
    "C:\Users\Admin\AppData\Local\Temp\feb4160c04797471ba1ee5673f181e719706f5950eecbb119de20575dc9612a6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Users\Admin\AppData\Local\Temp\feb4160c04797471ba1ee5673f181e719706f5950eecbb119de20575dc9612a6.exe
      "C:\Users\Admin\AppData\Local\Temp\feb4160c04797471ba1ee5673f181e719706f5950eecbb119de20575dc9612a6.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4868
      • C:\Users\Admin\AppData\Roaming\msiconfiq.exe
        "C:\Users\Admin\AppData\Roaming\msiconfiq.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4808
        • C:\Users\Admin\AppData\Roaming\msiconfiq.exe
          "C:\Users\Admin\AppData\Roaming\msiconfiq.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:4496

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsgCBD2.tmp\shack.dll
    Filesize

    48KB

    MD5

    b18a0fac5bcdba749527668527e240c2

    SHA1

    078141c648b8099d5b295fe1cdda28931a4cde45

    SHA256

    5e5e55657c4160d92b8235b00d6404c95c6376e46187e19543d945fab277a8f9

    SHA512

    2d670692c4442cc60f95c6e13de874efccdef00b21a5a90aec57b1cabdf7fe9a943603a9da4c4e002fa673e607e7703e429f1169fa439007bd773a419d51cda6

  • C:\Users\Admin\AppData\Local\Temp\nsmDA78.tmp\shack.dll
    Filesize

    48KB

    MD5

    b18a0fac5bcdba749527668527e240c2

    SHA1

    078141c648b8099d5b295fe1cdda28931a4cde45

    SHA256

    5e5e55657c4160d92b8235b00d6404c95c6376e46187e19543d945fab277a8f9

    SHA512

    2d670692c4442cc60f95c6e13de874efccdef00b21a5a90aec57b1cabdf7fe9a943603a9da4c4e002fa673e607e7703e429f1169fa439007bd773a419d51cda6

  • C:\Users\Admin\AppData\Local\Temp\shack.hg
    Filesize

    18KB

    MD5

    0a8b78bb9912aac600e0e31591d47004

    SHA1

    c12cc6ebfcb866e0961b5825e18ead16b98eff8d

    SHA256

    290b5bc2590918f596d1963c7b36e88b85a197ec6c797e128d2cf4855e609aad

    SHA512

    77bf7b309c50fc33ec779dd5d4bb7f0de4e0d69041fa7ea9d7588bdea57503481aeb89b717dfb56c6c71d61113a12ec1145464475e924f69cfbab92e3f5baac7

  • C:\Users\Admin\AppData\Roaming\msiconfiq.exe
    Filesize

    76KB

    MD5

    224eafc304152362f7da0a216c4d4afa

    SHA1

    363a0434337e70d7a65d9f6f244c37c192f1381e

    SHA256

    feb4160c04797471ba1ee5673f181e719706f5950eecbb119de20575dc9612a6

    SHA512

    32da63ae2492a2b1cd7e92525e36175bf46f80f33108dc551b6a59a38e57ba3c29a7c9adfbdee03625e591781293bdb16db548413c917a74e4b0d9fa0a1b3bea

  • C:\Users\Admin\AppData\Roaming\msiconfiq.exe
    Filesize

    76KB

    MD5

    224eafc304152362f7da0a216c4d4afa

    SHA1

    363a0434337e70d7a65d9f6f244c37c192f1381e

    SHA256

    feb4160c04797471ba1ee5673f181e719706f5950eecbb119de20575dc9612a6

    SHA512

    32da63ae2492a2b1cd7e92525e36175bf46f80f33108dc551b6a59a38e57ba3c29a7c9adfbdee03625e591781293bdb16db548413c917a74e4b0d9fa0a1b3bea

  • C:\Users\Admin\AppData\Roaming\msiconfiq.exe
    Filesize

    76KB

    MD5

    224eafc304152362f7da0a216c4d4afa

    SHA1

    363a0434337e70d7a65d9f6f244c37c192f1381e

    SHA256

    feb4160c04797471ba1ee5673f181e719706f5950eecbb119de20575dc9612a6

    SHA512

    32da63ae2492a2b1cd7e92525e36175bf46f80f33108dc551b6a59a38e57ba3c29a7c9adfbdee03625e591781293bdb16db548413c917a74e4b0d9fa0a1b3bea

  • memory/4496-144-0x0000000000000000-mapping.dmp
  • memory/4496-150-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4496-149-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4496-148-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4808-138-0x0000000000000000-mapping.dmp
  • memory/4868-137-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4868-141-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4868-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4868-134-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4868-133-0x0000000000000000-mapping.dmp