Analysis

  • max time kernel
    143s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 21:47

General

  • Target

    19561b33793dcb865eae56575a899ce8_kovter_from_Sakura82_taskmanger.exe

  • Size

    119KB

  • MD5

    19561b33793dcb865eae56575a899ce8

  • SHA1

    aeff444147fb35adbdf4faed6b5c4bd385b1d98c

  • SHA256

    d625fcec98e282032f550ba80f60de2603adc9f18dd6ae597defda9df5200bd2

  • SHA512

    c1ddaafcd3b8623f446acec01afe763e765e3abf930fe258e6cb728f6c2f68c1cf3c966f12473267628c4d8613b74c68c5369e03a5bbbc3c9db4c0584da0fad1

  • SSDEEP

    3072:TphxjSC0KVR9sr6NuO4pTMq5tWkLgQ3+jOJgg3gv/5f6XKk6+/F:Tp7jYKV8+Nhud5dLgDyggE5sKo

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modiloader family
  • ModiLoader Second Stage 18 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19561b33793dcb865eae56575a899ce8_kovter_from_Sakura82_taskmanger.exe
    "C:\Users\Admin\AppData\Local\Temp\19561b33793dcb865eae56575a899ce8_kovter_from_Sakura82_taskmanger.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\SysWOW64\svchost.exe
      path<<C:\Users\Admin\AppData\Local\Temp\19561b33793dcb865eae56575a899ce8_kovter_from_Sakura82_taskmanger.exe>>path
      2⤵
      • Modifies WinLogon for persistence
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Deletes itself
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\KB4358345\KB4358345.exe

    Filesize

    119KB

    MD5

    19561b33793dcb865eae56575a899ce8

    SHA1

    aeff444147fb35adbdf4faed6b5c4bd385b1d98c

    SHA256

    d625fcec98e282032f550ba80f60de2603adc9f18dd6ae597defda9df5200bd2

    SHA512

    c1ddaafcd3b8623f446acec01afe763e765e3abf930fe258e6cb728f6c2f68c1cf3c966f12473267628c4d8613b74c68c5369e03a5bbbc3c9db4c0584da0fad1

  • memory/2664-9-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2664-0-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2664-2-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2664-5-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2664-4-0x0000000000423000-0x0000000000436000-memory.dmp

    Filesize

    76KB

  • memory/2664-10-0x0000000000423000-0x0000000000436000-memory.dmp

    Filesize

    76KB

  • memory/2664-1-0x0000000000220000-0x0000000000226000-memory.dmp

    Filesize

    24KB

  • memory/2720-21-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-28-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-12-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-8-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-7-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-20-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-14-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-19-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-16-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-23-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-15-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-11-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-29-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-34-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-39-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-43-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-47-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-51-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-55-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-60-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-64-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-68-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB

  • memory/2720-72-0x0000000000E60000-0x0000000000F81000-memory.dmp

    Filesize

    1.1MB