Analysis

  • max time kernel
    173s
  • max time network
    226s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:13

General

  • Target

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904.exe

  • Size

    208KB

  • MD5

    4927a3a1df5389d37c1a95739ccb5387

  • SHA1

    965ba705589d2c31c0601251d9058f76ae29c4ab

  • SHA256

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904

  • SHA512

    80d830ff61615ba51290ff223cfc48fd2f01e5ff90bd650786803cce412c9cd7511e238d0bd2646b823aefac1a37160491d55d4f356a37e7ccd0b2ce16ca0d1e

  • SSDEEP

    1536:CQ3aRYR88QlK06jm8msj42bt75Zt+olKnUCy/2ufG8p6Q:0Kraw/+oUnUCOThwQ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 17 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904.exe
    "C:\Users\Admin\AppData\Local\Temp\7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904.exe
      C:\Users\Admin\AppData\Local\Temp\7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Users\Admin\AppData\Roaming\AdobeART.exe
        "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Users\Admin\AppData\Roaming\AdobeART.exe
          C:\Users\Admin\AppData\Roaming\AdobeART.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1820

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    208KB

    MD5

    4927a3a1df5389d37c1a95739ccb5387

    SHA1

    965ba705589d2c31c0601251d9058f76ae29c4ab

    SHA256

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904

    SHA512

    80d830ff61615ba51290ff223cfc48fd2f01e5ff90bd650786803cce412c9cd7511e238d0bd2646b823aefac1a37160491d55d4f356a37e7ccd0b2ce16ca0d1e

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    208KB

    MD5

    4927a3a1df5389d37c1a95739ccb5387

    SHA1

    965ba705589d2c31c0601251d9058f76ae29c4ab

    SHA256

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904

    SHA512

    80d830ff61615ba51290ff223cfc48fd2f01e5ff90bd650786803cce412c9cd7511e238d0bd2646b823aefac1a37160491d55d4f356a37e7ccd0b2ce16ca0d1e

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    208KB

    MD5

    4927a3a1df5389d37c1a95739ccb5387

    SHA1

    965ba705589d2c31c0601251d9058f76ae29c4ab

    SHA256

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904

    SHA512

    80d830ff61615ba51290ff223cfc48fd2f01e5ff90bd650786803cce412c9cd7511e238d0bd2646b823aefac1a37160491d55d4f356a37e7ccd0b2ce16ca0d1e

  • \Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    208KB

    MD5

    4927a3a1df5389d37c1a95739ccb5387

    SHA1

    965ba705589d2c31c0601251d9058f76ae29c4ab

    SHA256

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904

    SHA512

    80d830ff61615ba51290ff223cfc48fd2f01e5ff90bd650786803cce412c9cd7511e238d0bd2646b823aefac1a37160491d55d4f356a37e7ccd0b2ce16ca0d1e

  • \Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    208KB

    MD5

    4927a3a1df5389d37c1a95739ccb5387

    SHA1

    965ba705589d2c31c0601251d9058f76ae29c4ab

    SHA256

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904

    SHA512

    80d830ff61615ba51290ff223cfc48fd2f01e5ff90bd650786803cce412c9cd7511e238d0bd2646b823aefac1a37160491d55d4f356a37e7ccd0b2ce16ca0d1e

  • memory/960-68-0x000000006EB00000-0x000000006EB18000-memory.dmp
    Filesize

    96KB

  • memory/960-57-0x000000006EB00000-0x000000006EB18000-memory.dmp
    Filesize

    96KB

  • memory/960-56-0x000000006EB00000-0x000000006EB18000-memory.dmp
    Filesize

    96KB

  • memory/960-54-0x000000006EB00000-0x000000006EB18000-memory.dmp
    Filesize

    96KB

  • memory/1100-74-0x0000000000000000-mapping.dmp
  • memory/1100-93-0x000000006EB00000-0x000000006EB18000-memory.dmp
    Filesize

    96KB

  • memory/1468-62-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1468-63-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1468-66-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1468-70-0x0000000074D81000-0x0000000074D83000-memory.dmp
    Filesize

    8KB

  • memory/1468-76-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1468-64-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1468-65-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1468-67-0x00000000004082E8-mapping.dmp
  • memory/1468-71-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1468-61-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1468-59-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1468-58-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1468-69-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1820-96-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1820-91-0x00000000004082E8-mapping.dmp
  • memory/1820-97-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB