Analysis

  • max time kernel
    197s
  • max time network
    219s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 20:57

General

  • Target

    db3c5b7ad4281991c3b1e6ff4a8506a88315bf068c2fbaa60c24c9214238bd9a.exe

  • Size

    367KB

  • MD5

    025637736b269921d1567d30bf788165

  • SHA1

    3bac77b0671c4235fe7247429579a912fa79d7ba

  • SHA256

    db3c5b7ad4281991c3b1e6ff4a8506a88315bf068c2fbaa60c24c9214238bd9a

  • SHA512

    f85373a9e73fec734398138d424cbaaf4cc1db36969db0eb01b1ed46e2f4102295b616791c5ea1677968493f231ef5b8af22bdadbd0dbf594701bcb6d9f246b4

  • SSDEEP

    6144:g/0uolCkQtmlxdpMo+JR6qVEO0FAA3Ny7lKD/PGq8JM9p9gT4ayMo2isG4PoE:gJzkncxajT7Ge9paTV9o2O4PoE

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db3c5b7ad4281991c3b1e6ff4a8506a88315bf068c2fbaa60c24c9214238bd9a.exe
    "C:\Users\Admin\AppData\Local\Temp\db3c5b7ad4281991c3b1e6ff4a8506a88315bf068c2fbaa60c24c9214238bd9a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      2⤵
      • Executes dropped EXE
      PID:5036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 548
        3⤵
        • Program crash
        PID:4452
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5036 -ip 5036
    1⤵
      PID:1476

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      762KB

      MD5

      9537ab889e2a2fe1324af606ec24f91b

      SHA1

      a6d98cdea02597d1fb105b6c05c3616f0d535da2

      SHA256

      c2ca18c48e868a7c8e5397b87e546347ad44097b5cd41b13dbadce9950087cbb

      SHA512

      a01e4b5390c064022f2650ff13fb2c3eeb78c2caf33bf99b8d0144acdc519ffcc3285b7d83df7dab42f21ffe17e84cf679bd9a0c09fa068369c16340303eecf4

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
      Filesize

      762KB

      MD5

      9537ab889e2a2fe1324af606ec24f91b

      SHA1

      a6d98cdea02597d1fb105b6c05c3616f0d535da2

      SHA256

      c2ca18c48e868a7c8e5397b87e546347ad44097b5cd41b13dbadce9950087cbb

      SHA512

      a01e4b5390c064022f2650ff13fb2c3eeb78c2caf33bf99b8d0144acdc519ffcc3285b7d83df7dab42f21ffe17e84cf679bd9a0c09fa068369c16340303eecf4

    • memory/5036-132-0x0000000000000000-mapping.dmp
    • memory/5036-135-0x0000000000400000-0x00000000004BF600-memory.dmp
      Filesize

      765KB