Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 05:06
Static task
static1
Behavioral task
behavioral1
Sample
94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe
Resource
win10v2004-20220812-en
General
-
Target
94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe
-
Size
127KB
-
MD5
c7afc71f16bd741a81b5dee4222270a0
-
SHA1
857d76f6218d1f045c2e56f4750aeb8bed8c270b
-
SHA256
94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950
-
SHA512
2defed78a5e7eb08921107a8c33138c0935a11ade76e434409107db67c8d10568ff2ace3f002bdcbf3fe28860bb7c288e07b11893d8da1ba6e6fb5c134032f79
-
SSDEEP
3072:TvtB2aSdGJ67kiUFluRF14lb+PJARCPqmGfp+5Ae:xBlY7kiUbkF+mJARCHop+
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1728-138-0x0000000000400000-0x0000000000420000-memory.dmp modiloader_stage2 behavioral2/memory/1728-140-0x0000000000400000-0x0000000000420000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
winsvchost.exewinsvchost.exepid process 1528 winsvchost.exe 5072 winsvchost.exe -
Processes:
resource yara_rule behavioral2/memory/1728-135-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/1728-137-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/1728-138-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral2/memory/1728-140-0x0000000000400000-0x0000000000420000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
winsvchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winsvchost.exe = "C:\\Users\\Admin\\Documents\\Windows\\winsvchost.exe" winsvchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exewinsvchost.exedescription pid process target process PID 2096 set thread context of 1728 2096 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe PID 1528 set thread context of 5072 1528 winsvchost.exe winsvchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exewinsvchost.exedescription pid process Token: SeDebugPrivilege 2096 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe Token: SeDebugPrivilege 1528 winsvchost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exewinsvchost.exedescription pid process target process PID 2096 wrote to memory of 1728 2096 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe PID 2096 wrote to memory of 1728 2096 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe PID 2096 wrote to memory of 1728 2096 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe PID 2096 wrote to memory of 1728 2096 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe PID 2096 wrote to memory of 1728 2096 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe PID 2096 wrote to memory of 1728 2096 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe PID 2096 wrote to memory of 1728 2096 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe PID 2096 wrote to memory of 1728 2096 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe PID 1728 wrote to memory of 1528 1728 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe winsvchost.exe PID 1728 wrote to memory of 1528 1728 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe winsvchost.exe PID 1728 wrote to memory of 1528 1728 94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe winsvchost.exe PID 1528 wrote to memory of 5072 1528 winsvchost.exe winsvchost.exe PID 1528 wrote to memory of 5072 1528 winsvchost.exe winsvchost.exe PID 1528 wrote to memory of 5072 1528 winsvchost.exe winsvchost.exe PID 1528 wrote to memory of 5072 1528 winsvchost.exe winsvchost.exe PID 1528 wrote to memory of 5072 1528 winsvchost.exe winsvchost.exe PID 1528 wrote to memory of 5072 1528 winsvchost.exe winsvchost.exe PID 1528 wrote to memory of 5072 1528 winsvchost.exe winsvchost.exe PID 1528 wrote to memory of 5072 1528 winsvchost.exe winsvchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe"C:\Users\Admin\AppData\Local\Temp\94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exeC:\Users\Admin\AppData\Local\Temp\94ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\Documents\Windows\winsvchost.exe"C:\Users\Admin\Documents\Windows\winsvchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\Documents\Windows\winsvchost.exeC:\Users\Admin\Documents\Windows\winsvchost.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:5072
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD5c7afc71f16bd741a81b5dee4222270a0
SHA1857d76f6218d1f045c2e56f4750aeb8bed8c270b
SHA25694ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950
SHA5122defed78a5e7eb08921107a8c33138c0935a11ade76e434409107db67c8d10568ff2ace3f002bdcbf3fe28860bb7c288e07b11893d8da1ba6e6fb5c134032f79
-
Filesize
127KB
MD5c7afc71f16bd741a81b5dee4222270a0
SHA1857d76f6218d1f045c2e56f4750aeb8bed8c270b
SHA25694ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950
SHA5122defed78a5e7eb08921107a8c33138c0935a11ade76e434409107db67c8d10568ff2ace3f002bdcbf3fe28860bb7c288e07b11893d8da1ba6e6fb5c134032f79
-
Filesize
127KB
MD5c7afc71f16bd741a81b5dee4222270a0
SHA1857d76f6218d1f045c2e56f4750aeb8bed8c270b
SHA25694ff9ce4b1366316e45ac655167f3939740ea00116fe4f55b69828244dfab950
SHA5122defed78a5e7eb08921107a8c33138c0935a11ade76e434409107db67c8d10568ff2ace3f002bdcbf3fe28860bb7c288e07b11893d8da1ba6e6fb5c134032f79