Analysis

  • max time kernel
    146s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 15:12

General

  • Target

    6079f85f0f9614d72cfd0d748b5c26176a5d333309a858386b7ff6f9adcab863.exe

  • Size

    65KB

  • MD5

    8e790b9dd201c0f053046011c2388f4a

  • SHA1

    1ac5d6d75c8b917433a6c24317c422ba87d847bd

  • SHA256

    6079f85f0f9614d72cfd0d748b5c26176a5d333309a858386b7ff6f9adcab863

  • SHA512

    0bbfd50c99457da2fd152f48db275ba2af1f4a5d1676fb2bcfbdf6b07331e5558243ae116ce49578881c5891ff01f0c5293fb1fc7f65394d64d38f62b72f2f4a

  • SSDEEP

    1536:oC3xvjyIQszkNDKonsfbYRqoMb+upFVhGRe:vhv5ADbssRMb7FPP

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 16 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6079f85f0f9614d72cfd0d748b5c26176a5d333309a858386b7ff6f9adcab863.exe
    "C:\Users\Admin\AppData\Local\Temp\6079f85f0f9614d72cfd0d748b5c26176a5d333309a858386b7ff6f9adcab863.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\6079f85f0f9614d72cfd0d748b5c26176a5d333309a858386b7ff6f9adcab863.exe
      "C:\Users\Admin\AppData\Local\Temp\6079f85f0f9614d72cfd0d748b5c26176a5d333309a858386b7ff6f9adcab863.exe"
      2⤵
        PID:764
      • C:\Windows\SysWOW64\REG.exe
        REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "regloader" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\coreloader.exe
        2⤵
        • Adds Run key to start application
        PID:368

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/368-81-0x0000000000000000-mapping.dmp
    • memory/764-65-0x00000000004082E8-mapping.dmp
    • memory/764-60-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-66-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-70-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-68-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-61-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-62-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-63-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-64-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-84-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-57-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-56-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-59-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-74-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-72-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-78-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-76-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/764-80-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1388-55-0x0000000074A60000-0x000000007500B000-memory.dmp
      Filesize

      5.7MB

    • memory/1388-83-0x0000000074A60000-0x000000007500B000-memory.dmp
      Filesize

      5.7MB

    • memory/1388-54-0x0000000075711000-0x0000000075713000-memory.dmp
      Filesize

      8KB