Analysis

  • max time kernel
    193s
  • max time network
    215s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 16:22

General

  • Target

    a1d60f185ee6b6513b3b1a177108f0c709e034c2d5391d7f7bbe8f01211c100a.exe

  • Size

    260KB

  • MD5

    76950e8e11eb94047b5c6feec894c2f8

  • SHA1

    cd965d9bc165941dd90c12e4f96fc724ba613c38

  • SHA256

    a1d60f185ee6b6513b3b1a177108f0c709e034c2d5391d7f7bbe8f01211c100a

  • SHA512

    4a1642b9898f190f25a96c7fecd91b9d9d3d80895da1faf054233c5348fff8a44d7fc1b82088aa8be9510add68d1fba7356f300e3e0adbbe1dcfb893a55a3908

  • SSDEEP

    6144:rfPa7LNn7e13nGt3LFggvqpxpf9UtPPOsqqIC7D:rniNn7IMhzvqpxpf9IPOxo

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1d60f185ee6b6513b3b1a177108f0c709e034c2d5391d7f7bbe8f01211c100a.exe
    "C:\Users\Admin\AppData\Local\Temp\a1d60f185ee6b6513b3b1a177108f0c709e034c2d5391d7f7bbe8f01211c100a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\a1d60f185ee6b6513b3b1a177108f0c709e034c2d5391d7f7bbe8f01211c100a.exe
      C:\Users\Admin\AppData\Local\Temp\a1d60f185ee6b6513b3b1a177108f0c709e034c2d5391d7f7bbe8f01211c100a.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:1348
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:224

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1348-133-0x0000000000000000-mapping.dmp
    • memory/1348-134-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/1348-135-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/1348-137-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/1348-138-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/1348-139-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/1348-140-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/1460-132-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/1460-136-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB