Analysis

  • max time kernel
    147s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:14

General

  • Target

    94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1.exe

  • Size

    36KB

  • MD5

    f25b2ae1baaafd70467f3fc8491b2492

  • SHA1

    be79decdf35672e1ee0d60e6c6ad787929eba8b3

  • SHA256

    94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1

  • SHA512

    f0c611f8ed782118bb33b7349051808742dd72a1b95cc76fb382c9c76938ef0c3387cb5cdd21919785c543483a587ad2ee65716890053de0765fa75482cec98f

  • SSDEEP

    768:7ycqOQ0bwMK2M3fQde8Pfymg0M9EQfRo0ys/KzA:ucqOQbB3fQc8Pfymg0yxpByxzA

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1.exe
    "C:\Users\Admin\AppData\Local\Temp\94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Roaming\Adobe.exe
      "C:\Users\Admin\AppData\Roaming\Adobe.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe.exe
    Filesize

    36KB

    MD5

    f25b2ae1baaafd70467f3fc8491b2492

    SHA1

    be79decdf35672e1ee0d60e6c6ad787929eba8b3

    SHA256

    94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1

    SHA512

    f0c611f8ed782118bb33b7349051808742dd72a1b95cc76fb382c9c76938ef0c3387cb5cdd21919785c543483a587ad2ee65716890053de0765fa75482cec98f

  • \Users\Admin\AppData\Roaming\Adobe.exe
    Filesize

    36KB

    MD5

    f25b2ae1baaafd70467f3fc8491b2492

    SHA1

    be79decdf35672e1ee0d60e6c6ad787929eba8b3

    SHA256

    94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1

    SHA512

    f0c611f8ed782118bb33b7349051808742dd72a1b95cc76fb382c9c76938ef0c3387cb5cdd21919785c543483a587ad2ee65716890053de0765fa75482cec98f

  • \Users\Admin\AppData\Roaming\Adobe.exe
    Filesize

    36KB

    MD5

    f25b2ae1baaafd70467f3fc8491b2492

    SHA1

    be79decdf35672e1ee0d60e6c6ad787929eba8b3

    SHA256

    94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1

    SHA512

    f0c611f8ed782118bb33b7349051808742dd72a1b95cc76fb382c9c76938ef0c3387cb5cdd21919785c543483a587ad2ee65716890053de0765fa75482cec98f

  • memory/1872-54-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/2020-57-0x0000000000000000-mapping.dmp