Analysis

  • max time kernel
    169s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 23:05

General

  • Target

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b.exe

  • Size

    48KB

  • MD5

    2c15d4139e50de3470344678f91ba553

  • SHA1

    129898fab5a25c1d0963872a038494b97131e3dd

  • SHA256

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b

  • SHA512

    d8fd326663c46bfc8e70622db2b32a276bf2ef8e9748ab7392930c9570c70e6d62c30a05c5cd68fc485d75526131616de6c4e88eabe5f7b3fb9aab55c5fc0371

  • SSDEEP

    768:+2hQF74D0kJ4SAR5+U/8Z6GskfnF8nbcuyD7UMTEv:lhQF74A0js5l/4Znunouy8IEv

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b.exe
    "C:\Users\Admin\AppData\Local\Temp\ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b.exe
      "C:\Users\Admin\AppData\Local\Temp\ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Users\Admin\AppData\Roaming\AdobeART.exe
        "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4488
        • C:\Users\Admin\AppData\Roaming\AdobeART.exe
          "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:3092

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    48KB

    MD5

    2c15d4139e50de3470344678f91ba553

    SHA1

    129898fab5a25c1d0963872a038494b97131e3dd

    SHA256

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b

    SHA512

    d8fd326663c46bfc8e70622db2b32a276bf2ef8e9748ab7392930c9570c70e6d62c30a05c5cd68fc485d75526131616de6c4e88eabe5f7b3fb9aab55c5fc0371

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    48KB

    MD5

    2c15d4139e50de3470344678f91ba553

    SHA1

    129898fab5a25c1d0963872a038494b97131e3dd

    SHA256

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b

    SHA512

    d8fd326663c46bfc8e70622db2b32a276bf2ef8e9748ab7392930c9570c70e6d62c30a05c5cd68fc485d75526131616de6c4e88eabe5f7b3fb9aab55c5fc0371

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    48KB

    MD5

    2c15d4139e50de3470344678f91ba553

    SHA1

    129898fab5a25c1d0963872a038494b97131e3dd

    SHA256

    ab6c6241098833f2437aaa2f91d875d480e30dc11b12692f17c9927ee422a15b

    SHA512

    d8fd326663c46bfc8e70622db2b32a276bf2ef8e9748ab7392930c9570c70e6d62c30a05c5cd68fc485d75526131616de6c4e88eabe5f7b3fb9aab55c5fc0371

  • memory/1888-132-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1888-138-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2860-139-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2860-141-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2860-142-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2860-140-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2860-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2860-135-0x0000000000000000-mapping.dmp
  • memory/3092-148-0x0000000000000000-mapping.dmp
  • memory/3092-155-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4488-143-0x0000000000000000-mapping.dmp
  • memory/4488-152-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB