Analysis

  • max time kernel
    144s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 23:05

General

  • Target

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b.exe

  • Size

    48KB

  • MD5

    2c15d4139e50de3470344678f91ba553

  • SHA1

    129898fab5a25c1d0963872a038494b97131e3dd

  • SHA256

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b

  • SHA512

    d8fd326663c46bfc8e70622db2b32a276bf2ef8e9748ab7392930c9570c70e6d62c30a05c5cd68fc485d75526131616de6c4e88eabe5f7b3fb9aab55c5fc0371

  • SSDEEP

    768:+2hQF74D0kJ4SAR5+U/8Z6GskfnF8nbcuyD7UMTEv:lhQF74A0js5l/4Znunouy8IEv

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b.exe
    "C:\Users\Admin\AppData\Local\Temp\ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b.exe
      "C:\Users\Admin\AppData\Local\Temp\ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Users\Admin\AppData\Roaming\AdobeART.exe
        "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Users\Admin\AppData\Roaming\AdobeART.exe
          "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    48KB

    MD5

    2c15d4139e50de3470344678f91ba553

    SHA1

    129898fab5a25c1d0963872a038494b97131e3dd

    SHA256

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b

    SHA512

    d8fd326663c46bfc8e70622db2b32a276bf2ef8e9748ab7392930c9570c70e6d62c30a05c5cd68fc485d75526131616de6c4e88eabe5f7b3fb9aab55c5fc0371

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    48KB

    MD5

    2c15d4139e50de3470344678f91ba553

    SHA1

    129898fab5a25c1d0963872a038494b97131e3dd

    SHA256

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b

    SHA512

    d8fd326663c46bfc8e70622db2b32a276bf2ef8e9748ab7392930c9570c70e6d62c30a05c5cd68fc485d75526131616de6c4e88eabe5f7b3fb9aab55c5fc0371

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    48KB

    MD5

    2c15d4139e50de3470344678f91ba553

    SHA1

    129898fab5a25c1d0963872a038494b97131e3dd

    SHA256

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b

    SHA512

    d8fd326663c46bfc8e70622db2b32a276bf2ef8e9748ab7392930c9570c70e6d62c30a05c5cd68fc485d75526131616de6c4e88eabe5f7b3fb9aab55c5fc0371

  • \Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    48KB

    MD5

    2c15d4139e50de3470344678f91ba553

    SHA1

    129898fab5a25c1d0963872a038494b97131e3dd

    SHA256

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b

    SHA512

    d8fd326663c46bfc8e70622db2b32a276bf2ef8e9748ab7392930c9570c70e6d62c30a05c5cd68fc485d75526131616de6c4e88eabe5f7b3fb9aab55c5fc0371

  • \Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    48KB

    MD5

    2c15d4139e50de3470344678f91ba553

    SHA1

    129898fab5a25c1d0963872a038494b97131e3dd

    SHA256

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b

    SHA512

    d8fd326663c46bfc8e70622db2b32a276bf2ef8e9748ab7392930c9570c70e6d62c30a05c5cd68fc485d75526131616de6c4e88eabe5f7b3fb9aab55c5fc0371

  • memory/936-66-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/936-64-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/936-72-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/936-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/936-67-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/936-60-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/936-57-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/936-62-0x0000000000412D20-mapping.dmp
  • memory/936-61-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1552-65-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1552-55-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1920-89-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1920-82-0x0000000000412D20-mapping.dmp
  • memory/1920-87-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1920-88-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1924-75-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1924-84-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1924-70-0x0000000000000000-mapping.dmp