Analysis

  • max time kernel
    155s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 00:07

General

  • Target

    085c75648c690ddf61f9d9dd62930fdd4c1e0b5f0477ff017d2a0279db79c9b0.exe

  • Size

    163KB

  • MD5

    0fb955f43776ed2ab622ffd0f415c96f

  • SHA1

    38b74fcd9d4361c3c694af9e5ff6f224e1afe309

  • SHA256

    085c75648c690ddf61f9d9dd62930fdd4c1e0b5f0477ff017d2a0279db79c9b0

  • SHA512

    d45df3aa2d3be526da0ece1599152b3f6bcb9d0d1a2eede616fce15127ccb32d358a42febf4963f203022007a815efaf351c6943aa825e2abde44c9bd5794454

  • SSDEEP

    3072:uCuqufbp2hjWktTu5PPy7gQ1R2hv3nBSG/b0tmCyeZZrTMVW84b7UNR:6qphjWkIE7g/JBN/b0tmCrrNPb7g

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\085c75648c690ddf61f9d9dd62930fdd4c1e0b5f0477ff017d2a0279db79c9b0.exe
    "C:\Users\Admin\AppData\Local\Temp\085c75648c690ddf61f9d9dd62930fdd4c1e0b5f0477ff017d2a0279db79c9b0.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe"
      2⤵
        PID:864

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/864-133-0x0000000000000000-mapping.dmp
    • memory/864-134-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/864-135-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/864-136-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/864-137-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/864-139-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/4116-132-0x0000000074C50000-0x0000000075201000-memory.dmp
      Filesize

      5.7MB

    • memory/4116-138-0x0000000074C50000-0x0000000075201000-memory.dmp
      Filesize

      5.7MB