Analysis

  • max time kernel
    169s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 15:38

General

  • Target

    810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc.exe

  • Size

    282KB

  • MD5

    0360a57504a77922e14774b2ed52386d

  • SHA1

    6377f2d6db458f1150e5492eff88e7edba4a8589

  • SHA256

    810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc

  • SHA512

    4909a58cf600b2be157f79b817a9ba7df2ba9e616d460772868e6a3983479f67c8fb00da70119bef8fe2368505a9f7a7ea8e47301eab376c04faf99eae548111

  • SSDEEP

    6144:0WwuseuUo+524rAiO2PwM7vOxLrGPBfNO4ic18Ugee3akbRjo:Jwuserxdr7O2Pwq2prGpoU9wakbRjo

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc.exe
    "C:\Users\Admin\AppData\Local\Temp\810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc.exe
      C:\Users\Admin\AppData\Local\Temp\810b68a8aa8f705f4e9fb7883814317091e925768ba6676315728f8497b041cc.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3796
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:4228

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3796-132-0x0000000000000000-mapping.dmp
  • memory/3796-133-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/3796-134-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/3796-135-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/3796-136-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/3796-137-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB