Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 23:21

General

  • Target

    d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b.exe

  • Size

    53KB

  • MD5

    bfcc6f668029604306960ae53e2d929e

  • SHA1

    2eaf85b0265ebf4427962648157771864d72d078

  • SHA256

    d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b

  • SHA512

    ccdf85619f80bc07e224882c9a5c6cb44309abe6908322259e6118d4ea9b061afe27c7380af48eb0120896b2fe58448baec77ec0c0cb9792ee5a8b7bcf91e47d

  • SSDEEP

    768:PGrZ2I1qnw3hg1eDWTtVRg6VjqQF+DLJIApDdvY59MY4jUV:PEZ2aW1eCTtkmPAZJpDs9M1UV

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b.exe
    "C:\Users\Admin\AppData\Local\Temp\d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Users\Admin\AppData\Local\Temp\d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b.exe
      "C:\Users\Admin\AppData\Local\Temp\d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b.exe"
      2⤵
        PID:1748
      • C:\Users\Admin\AppData\Local\Temp\d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b.exe
        "C:\Users\Admin\AppData\Local\Temp\d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b.exe"
        2⤵
          PID:2556
        • C:\Users\Admin\AppData\Local\Temp\d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b.exe
          "C:\Users\Admin\AppData\Local\Temp\d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b.exe"
          2⤵
            PID:2540
          • C:\Windows\SysWOW64\REG.exe
            REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "regloader" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\coreloader.exe
            2⤵
            • Adds Run key to start application
            PID:3800

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1748-133-0x0000000000000000-mapping.dmp
        • memory/2540-135-0x0000000000000000-mapping.dmp
        • memory/2540-136-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB

        • memory/2540-137-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB

        • memory/2540-138-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB

        • memory/2540-141-0x0000000000400000-0x0000000000411000-memory.dmp
          Filesize

          68KB

        • memory/2556-134-0x0000000000000000-mapping.dmp
        • memory/3800-139-0x0000000000000000-mapping.dmp
        • memory/4284-132-0x0000000074AC0000-0x0000000075071000-memory.dmp
          Filesize

          5.7MB

        • memory/4284-140-0x0000000074AC0000-0x0000000075071000-memory.dmp
          Filesize

          5.7MB