Analysis

  • max time kernel
    138s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 19:13

General

  • Target

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904.exe

  • Size

    208KB

  • MD5

    4927a3a1df5389d37c1a95739ccb5387

  • SHA1

    965ba705589d2c31c0601251d9058f76ae29c4ab

  • SHA256

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904

  • SHA512

    80d830ff61615ba51290ff223cfc48fd2f01e5ff90bd650786803cce412c9cd7511e238d0bd2646b823aefac1a37160491d55d4f356a37e7ccd0b2ce16ca0d1e

  • SSDEEP

    1536:CQ3aRYR88QlK06jm8msj42bt75Zt+olKnUCy/2ufG8p6Q:0Kraw/+oUnUCOThwQ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 10 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904.exe
    "C:\Users\Admin\AppData\Local\Temp\7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Users\Admin\AppData\Local\Temp\7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904.exe
      C:\Users\Admin\AppData\Local\Temp\7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Users\Admin\AppData\Roaming\AdobeART.exe
        "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Users\Admin\AppData\Roaming\AdobeART.exe
          C:\Users\Admin\AppData\Roaming\AdobeART.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    208KB

    MD5

    4927a3a1df5389d37c1a95739ccb5387

    SHA1

    965ba705589d2c31c0601251d9058f76ae29c4ab

    SHA256

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904

    SHA512

    80d830ff61615ba51290ff223cfc48fd2f01e5ff90bd650786803cce412c9cd7511e238d0bd2646b823aefac1a37160491d55d4f356a37e7ccd0b2ce16ca0d1e

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    208KB

    MD5

    4927a3a1df5389d37c1a95739ccb5387

    SHA1

    965ba705589d2c31c0601251d9058f76ae29c4ab

    SHA256

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904

    SHA512

    80d830ff61615ba51290ff223cfc48fd2f01e5ff90bd650786803cce412c9cd7511e238d0bd2646b823aefac1a37160491d55d4f356a37e7ccd0b2ce16ca0d1e

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    208KB

    MD5

    4927a3a1df5389d37c1a95739ccb5387

    SHA1

    965ba705589d2c31c0601251d9058f76ae29c4ab

    SHA256

    7f323ffd1201c904072af39cd2d0f99a62eee2c87d434f2e5aff45075745c904

    SHA512

    80d830ff61615ba51290ff223cfc48fd2f01e5ff90bd650786803cce412c9cd7511e238d0bd2646b823aefac1a37160491d55d4f356a37e7ccd0b2ce16ca0d1e

  • memory/504-156-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/504-150-0x0000000000000000-mapping.dmp
  • memory/528-142-0x0000000000000000-mapping.dmp
  • memory/528-154-0x000000006EB00000-0x000000006EB18000-memory.dmp
    Filesize

    96KB

  • memory/3088-141-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3088-140-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3088-138-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3088-145-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3088-137-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3088-136-0x0000000000000000-mapping.dmp
  • memory/4868-132-0x000000006EB00000-0x000000006EB18000-memory.dmp
    Filesize

    96KB

  • memory/4868-139-0x000000006EB00000-0x000000006EB18000-memory.dmp
    Filesize

    96KB

  • memory/4868-135-0x000000006EB00000-0x000000006EB18000-memory.dmp
    Filesize

    96KB

  • memory/4868-134-0x000000006EB00000-0x000000006EB18000-memory.dmp
    Filesize

    96KB