Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 18:11

General

  • Target

    Bkskvlcgkuvhyq.exe

  • Size

    816KB

  • MD5

    b8e50c50e6c44ee5f7153b1b4bb9cda5

  • SHA1

    ba059daca5a414f9c6b0f978c9aea8f2ec631a84

  • SHA256

    1ded564af3fcfae6bb44f6e744b31d7b42266178505044fb4111ef01212d54cd

  • SHA512

    a5b497d501f8be1ba78d672e8c3ea45ec5077cb41738402fb8f1731a75b61cb63dff23b8500275fc62a2274da75cbef85bfa6ea82cddd9acb442668698f08b62

  • SSDEEP

    12288:AkqyglaEq3vgPIzZpurCqayn2zetLP+L2/WXwCuiklvLFB7u/GFI3dSq0j:AkCAYIzZpurCqaZ8/EwC/kFJgdS/j

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Users\Admin\AppData\Local\Temp\Bkskvlcgkuvhyq.exe
      "C:\Users\Admin\AppData\Local\Temp\Bkskvlcgkuvhyq.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\SysWOW64\iexpress.exe
        C:\Windows\System32\iexpress.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5048
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:2972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1232-133-0x00000000006F0000-0x00000000006F1000-memory.dmp
      Filesize

      4KB

    • memory/1232-134-0x00000000023B0000-0x00000000023DC000-memory.dmp
      Filesize

      176KB

    • memory/1232-136-0x0000000000400000-0x00000000004D3000-memory.dmp
      Filesize

      844KB

    • memory/1232-147-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/1232-148-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/3184-202-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-209-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-215-0x0000000003180000-0x0000000003182000-memory.dmp
      Filesize

      8KB

    • memory/3184-214-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-213-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-155-0x0000000003570000-0x000000000363C000-memory.dmp
      Filesize

      816KB

    • memory/3184-212-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-211-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-185-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-210-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-208-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-162-0x0000000008940000-0x00000000089E0000-memory.dmp
      Filesize

      640KB

    • memory/3184-164-0x0000000008940000-0x00000000089E0000-memory.dmp
      Filesize

      640KB

    • memory/3184-175-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-184-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-177-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-178-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-179-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-180-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-182-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-181-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-183-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-176-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-207-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-200-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-187-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-188-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-189-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-190-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-191-0x0000000008940000-0x00000000089E0000-memory.dmp
      Filesize

      640KB

    • memory/3184-193-0x0000000008940000-0x00000000089E0000-memory.dmp
      Filesize

      640KB

    • memory/3184-199-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-186-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-201-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-206-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-203-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-204-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3184-205-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3972-161-0x0000000001520000-0x00000000015AF000-memory.dmp
      Filesize

      572KB

    • memory/3972-160-0x0000000001790000-0x0000000001ADA000-memory.dmp
      Filesize

      3.3MB

    • memory/3972-159-0x0000000000DD0000-0x0000000000DFD000-memory.dmp
      Filesize

      180KB

    • memory/3972-157-0x00000000001D0000-0x00000000001DB000-memory.dmp
      Filesize

      44KB

    • memory/3972-156-0x00000000001D0000-0x00000000001DB000-memory.dmp
      Filesize

      44KB

    • memory/5048-149-0x0000000002340000-0x0000000002341000-memory.dmp
      Filesize

      4KB

    • memory/5048-151-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/5048-153-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/5048-154-0x0000000003660000-0x0000000003670000-memory.dmp
      Filesize

      64KB

    • memory/5048-152-0x00000000037E0000-0x0000000003B2A000-memory.dmp
      Filesize

      3.3MB