Analysis

  • max time kernel
    151s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 20:49

General

  • Target

    0199e82d3f02a40d5a25c9a3dca0fb859fa639e48b34f5b3851f2746cc6b34c6.exe

  • Size

    206KB

  • MD5

    3ca892d1e448dd1ceff5490311ec8b5a

  • SHA1

    a4ae6269fec4afadbff5394abbdd70d37e647870

  • SHA256

    0199e82d3f02a40d5a25c9a3dca0fb859fa639e48b34f5b3851f2746cc6b34c6

  • SHA512

    f348e2ada958952c6d36e4e6e4179298613fe1c759e8d718cbfde20d2d539650a018424813a42c3d99158fa31dca58fa0abf133d8b27a7e2f87d38a62596984a

  • SSDEEP

    3072:7C7fC3n5WSBNdT4hVDtsRDUoV4x2lbVv/spDflf6AWRMkx21lu34vu0ogM75a:76fundB3T4hVRsRUy62Z98DBVWelPsQ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0199e82d3f02a40d5a25c9a3dca0fb859fa639e48b34f5b3851f2746cc6b34c6.exe
    "C:\Users\Admin\AppData\Local\Temp\0199e82d3f02a40d5a25c9a3dca0fb859fa639e48b34f5b3851f2746cc6b34c6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Users\Admin\AppData\Local\Temp\0199e82d3f02a40d5a25c9a3dca0fb859fa639e48b34f5b3851f2746cc6b34c6.exe
      C:\Users\Admin\AppData\Local\Temp\0199e82d3f02a40d5a25c9a3dca0fb859fa639e48b34f5b3851f2746cc6b34c6.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4304
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4304-132-0x0000000000000000-mapping.dmp
    • memory/4304-133-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/4304-134-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/4304-136-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/4304-137-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/4304-138-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/4304-139-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/5112-135-0x0000000000550000-0x0000000000554000-memory.dmp
      Filesize

      16KB