Analysis

  • max time kernel
    150s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 14:31

General

  • Target

    fe1765902ab8785a1d1eb2927e0af8fe7a203c9ef169f37f751194ff9500355a.exe

  • Size

    171KB

  • MD5

    7ff98c7438c0dcf75386485ce595c17d

  • SHA1

    04fb487320e13da4c466fe428e450ed1d2a6675b

  • SHA256

    fe1765902ab8785a1d1eb2927e0af8fe7a203c9ef169f37f751194ff9500355a

  • SHA512

    673a865d31a7b2846941ba1292b75c5abf8b512f41188df2640c49ae94f63ee47393d4800c6aad5f2be2cc1c9f798ea774591749aaedee06f8539256ea02eeb5

  • SSDEEP

    3072:ii9T90yI43jppwfec66XMhpoXv7J4wKWMIBOu5lpbn+wCq9lU07t0:ii9T9Z3XmecITq7DKfIBOAn+daUmt

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe1765902ab8785a1d1eb2927e0af8fe7a203c9ef169f37f751194ff9500355a.exe
    "C:\Users\Admin\AppData\Local\Temp\fe1765902ab8785a1d1eb2927e0af8fe7a203c9ef169f37f751194ff9500355a.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\fe1765902ab8785a1d1eb2927e0af8fe7a203c9ef169f37f751194ff9500355a.exe
      "C:\Users\Admin\AppData\Local\Temp\fe1765902ab8785a1d1eb2927e0af8fe7a203c9ef169f37f751194ff9500355a.exe"
      2⤵
        PID:1040

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1040-63-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-65-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-71-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-57-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-70-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-60-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-69-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-61-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-58-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-64-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-62-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1040-66-0x00000000004082E8-mapping.dmp
    • memory/1040-67-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/2028-55-0x0000000074A80000-0x000000007502B000-memory.dmp
      Filesize

      5.7MB

    • memory/2028-54-0x00000000760B1000-0x00000000760B3000-memory.dmp
      Filesize

      8KB

    • memory/2028-56-0x0000000074A80000-0x000000007502B000-memory.dmp
      Filesize

      5.7MB