Analysis

  • max time kernel
    154s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 15:38

General

  • Target

    810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc.exe

  • Size

    282KB

  • MD5

    0360a57504a77922e14774b2ed52386d

  • SHA1

    6377f2d6db458f1150e5492eff88e7edba4a8589

  • SHA256

    810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc

  • SHA512

    4909a58cf600b2be157f79b817a9ba7df2ba9e616d460772868e6a3983479f67c8fb00da70119bef8fe2368505a9f7a7ea8e47301eab376c04faf99eae548111

  • SSDEEP

    6144:0WwuseuUo+524rAiO2PwM7vOxLrGPBfNO4ic18Ugee3akbRjo:Jwuserxdr7O2Pwq2prGpoU9wakbRjo

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc.exe
    "C:\Users\Admin\AppData\Local\Temp\810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc.exe
      C:\Users\Admin\AppData\Local\Temp\810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:784
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/784-62-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/784-55-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/784-56-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/784-58-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/784-60-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/784-61-0x000000000046CBA0-mapping.dmp
  • memory/784-64-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/784-65-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/784-66-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/784-67-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/784-69-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/1480-68-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
    Filesize

    8KB

  • memory/1708-54-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB