Analysis

  • max time kernel
    276s
  • max time network
    321s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 23:07

General

  • Target

    fa1bd226780a52c8da5aa690ab45d9d34d640eff66a9da0e291be36656f5b10d.exe

  • Size

    456KB

  • MD5

    15e710ddcab46efea8056305fdaeb3ad

  • SHA1

    204c1b48f327152d612dc80e624e5b1ce7b8a142

  • SHA256

    fa1bd226780a52c8da5aa690ab45d9d34d640eff66a9da0e291be36656f5b10d

  • SHA512

    bca3ba3d787421bc48c364653802b70156be4c8d8cebd88e0246cf60ef96464f44168f4329e0dba600c58b42aca7f07fedda450ce22041625b7dce827814fedd

  • SSDEEP

    12288:LGze7BC6FwCqk/buPkUmLIVxHti1APeQlg9pAFfo1rpK:iSsRxk/bgzWIVz5PeKg9qf8k

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa1bd226780a52c8da5aa690ab45d9d34d640eff66a9da0e291be36656f5b10d.exe
    "C:\Users\Admin\AppData\Local\Temp\fa1bd226780a52c8da5aa690ab45d9d34d640eff66a9da0e291be36656f5b10d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3200
    • C:\Users\Admin\AppData\Local\Temp\fa1bd226780a52c8da5aa690ab45d9d34d640eff66a9da0e291be36656f5b10d.exe
      C:\Users\Admin\AppData\Local\Temp\fa1bd226780a52c8da5aa690ab45d9d34d640eff66a9da0e291be36656f5b10d.exe
      2⤵
      • Adds Run key to start application
      PID:4068

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3200-133-0x0000000000660000-0x0000000000664000-memory.dmp
    Filesize

    16KB

  • memory/4068-134-0x0000000000000000-mapping.dmp
  • memory/4068-135-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/4068-136-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/4068-137-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/4068-138-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/4068-139-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB