Analysis

  • max time kernel
    149s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 15:12

General

  • Target

    abd0af45f1c783f8a53c6cc2af982b59c586736dc0896ae918b7b4e130d74767.exe

  • Size

    64KB

  • MD5

    758b4e81397972522b0e7100777cc88b

  • SHA1

    8587307849e8851f139d9a33bb1938dc09849c58

  • SHA256

    abd0af45f1c783f8a53c6cc2af982b59c586736dc0896ae918b7b4e130d74767

  • SHA512

    c1702be67f92cb257e6c7f7c02b681b2374c5f032bf20a3a1a06a9e5d136cc45084bd4ce822cafdc07a9c11851570497a9b73bcac6f51ac859ba6185b233279f

  • SSDEEP

    1536:VCFftX+T2FM33NEGdlv21G1rBUfO7rpJsPCwJaPYzn:a8A0NEEvrrBrrvmvJaKn

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abd0af45f1c783f8a53c6cc2af982b59c586736dc0896ae918b7b4e130d74767.exe
    "C:\Users\Admin\AppData\Local\Temp\abd0af45f1c783f8a53c6cc2af982b59c586736dc0896ae918b7b4e130d74767.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\abd0af45f1c783f8a53c6cc2af982b59c586736dc0896ae918b7b4e130d74767.exe
      "C:\Users\Admin\AppData\Local\Temp\abd0af45f1c783f8a53c6cc2af982b59c586736dc0896ae918b7b4e130d74767.exe"
      2⤵
        PID:1424
      • C:\Windows\SysWOW64\REG.exe
        REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "regloader" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\coreloader.exe
        2⤵
        • Adds Run key to start application
        PID:2644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1120-132-0x00000000752D0000-0x0000000075881000-memory.dmp
      Filesize

      5.7MB

    • memory/1120-133-0x00000000752D0000-0x0000000075881000-memory.dmp
      Filesize

      5.7MB

    • memory/1120-139-0x00000000752D0000-0x0000000075881000-memory.dmp
      Filesize

      5.7MB

    • memory/1424-134-0x0000000000000000-mapping.dmp
    • memory/1424-135-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1424-136-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1424-137-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/1424-140-0x0000000000400000-0x0000000000411000-memory.dmp
      Filesize

      68KB

    • memory/2644-138-0x0000000000000000-mapping.dmp