Analysis

  • max time kernel
    151s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 08:43

General

  • Target

    3403f595a3a1adeade31927c13425fd7e40bc3d7b8f7c64ac57089158733ad83.exe

  • Size

    328KB

  • MD5

    3ae10c0e373a4c876bcd949944f6a896

  • SHA1

    53245cb22dc7ec8022c9d9121bb7b1a8c58a8e20

  • SHA256

    3403f595a3a1adeade31927c13425fd7e40bc3d7b8f7c64ac57089158733ad83

  • SHA512

    cc7054630e7bb509d0f189a081f3e4411eb866f2ecc0def29c34a120e9f88cbd61b79f679077d7344bf70f807370455eeb17965d576d9ea8c7c88b5a642f9b18

  • SSDEEP

    6144:jWplkmphlfqqxmMlVP+Can3/0Go8TRBHJWo7UMoe0:SplkMtk2VPUn8yHV7UMoe

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3403f595a3a1adeade31927c13425fd7e40bc3d7b8f7c64ac57089158733ad83.exe
    "C:\Users\Admin\AppData\Local\Temp\3403f595a3a1adeade31927c13425fd7e40bc3d7b8f7c64ac57089158733ad83.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Adds policy Run key to start application
      • Deletes itself
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:852
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:636
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:968

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/636-65-0x0000000000000000-mapping.dmp
        • memory/636-70-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/636-69-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/636-68-0x00000000003C0000-0x0000000000641000-memory.dmp
          Filesize

          2.5MB

        • memory/636-67-0x0000000074ED1000-0x0000000074ED3000-memory.dmp
          Filesize

          8KB

        • memory/852-72-0x0000000000160000-0x0000000000228000-memory.dmp
          Filesize

          800KB

        • memory/852-63-0x0000000000150000-0x0000000000158000-memory.dmp
          Filesize

          32KB

        • memory/852-64-0x0000000000160000-0x0000000000228000-memory.dmp
          Filesize

          800KB

        • memory/852-61-0x0000000000000000-mapping.dmp
        • memory/968-73-0x0000000000000000-mapping.dmp
        • memory/968-80-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/968-79-0x0000000000300000-0x0000000000326000-memory.dmp
          Filesize

          152KB

        • memory/968-78-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/968-77-0x0000000000300000-0x0000000000326000-memory.dmp
          Filesize

          152KB

        • memory/968-76-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/968-75-0x0000000000150000-0x0000000000158000-memory.dmp
          Filesize

          32KB

        • memory/1060-59-0x0000000000150000-0x0000000000158000-memory.dmp
          Filesize

          32KB

        • memory/1060-71-0x0000000000260000-0x0000000000328000-memory.dmp
          Filesize

          800KB

        • memory/1060-56-0x0000000000000000-mapping.dmp
        • memory/1060-60-0x0000000000260000-0x0000000000328000-memory.dmp
          Filesize

          800KB

        • memory/1236-54-0x0000000076941000-0x0000000076943000-memory.dmp
          Filesize

          8KB

        • memory/1236-55-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1236-57-0x0000000000400000-0x0000000000438000-memory.dmp
          Filesize

          224KB