Analysis

  • max time kernel
    300s
  • max time network
    299s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-03-2023 01:11

General

  • Target

    payload_.exe

  • Size

    771KB

  • MD5

    74616397d582ada42ad0913e031178aa

  • SHA1

    d9c57844ec3aa52f32b85c500cc7de7aa887aef9

  • SHA256

    d05605503be2c4b67bed2f64a05a842926d499ee377ff79f6464e1bd0d188386

  • SHA512

    ba73436956c9719c2f513d4e00dd98f4de2060d0699ca76bb5860a20533e11a8753dd98cafe1f81ac6d27c76e0ec4e938f566c0588de72ca386172b09dd98263

  • SSDEEP

    12288:Pr5Nxzs78p/cJCzQkgtr80XGjObPkOOPIiteSmF0Z/:PFvzs7bJWbgtopibPkOOXm0

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Users\Admin\AppData\Local\Temp\payload_.exe
      "C:\Users\Admin\AppData\Local\Temp\payload_.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3212
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:884
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 884 -s 136
            4⤵
            • Program crash
            PID:2580
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 436 -p 884 -ip 884
      1⤵
        PID:5060

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/832-133-0x0000000002280000-0x0000000002281000-memory.dmp
        Filesize

        4KB

      • memory/832-134-0x0000000004110000-0x000000000413C000-memory.dmp
        Filesize

        176KB

      • memory/832-136-0x0000000000400000-0x00000000004CA000-memory.dmp
        Filesize

        808KB

      • memory/832-147-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/832-148-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/1852-163-0x0000000003030000-0x00000000030BF000-memory.dmp
        Filesize

        572KB

      • memory/1852-158-0x0000000000D30000-0x0000000000D36000-memory.dmp
        Filesize

        24KB

      • memory/1852-161-0x0000000003150000-0x000000000349A000-memory.dmp
        Filesize

        3.3MB

      • memory/1852-156-0x0000000000D30000-0x0000000000D36000-memory.dmp
        Filesize

        24KB

      • memory/1852-160-0x00000000012F0000-0x000000000131D000-memory.dmp
        Filesize

        180KB

      • memory/3180-162-0x0000000006D30000-0x0000000006DF5000-memory.dmp
        Filesize

        788KB

      • memory/3180-165-0x0000000006D30000-0x0000000006DF5000-memory.dmp
        Filesize

        788KB

      • memory/3180-155-0x0000000006C20000-0x0000000006D2F000-memory.dmp
        Filesize

        1.1MB

      • memory/3212-153-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3212-159-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3212-154-0x00000000052D0000-0x00000000052E0000-memory.dmp
        Filesize

        64KB

      • memory/3212-152-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3212-151-0x00000000053E0000-0x000000000572A000-memory.dmp
        Filesize

        3.3MB

      • memory/3212-149-0x0000000001660000-0x0000000001661000-memory.dmp
        Filesize

        4KB