Analysis

  • max time kernel
    158s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:40

General

  • Target

    Pdygfcjfevthba.exe

  • Size

    884KB

  • MD5

    054d3ce0c0c82f28547112a82f8ea692

  • SHA1

    8c088a60d8f7e66261cca8d4ccb384ea1d9ad2c4

  • SHA256

    591ea8c06daef587f239bbaa3d29cb46ccba25ccba58c324441efbaf4c5eb5d8

  • SHA512

    45978b98a401d90be5c0db269fb52abc11a185b2a0e68eafa1d4b6ecf830944b53d6d166fd8bee5b28088d48c2b521ad3968f4569025817fd67a88967c87aeab

  • SSDEEP

    12288:Cb8A+lyMML0gN55kXFyqf0bGBvGoE3IhAf1nAhglR:C4ZzML0gN5WXFaK9GoEHf1nAhglR

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\Pdygfcjfevthba.exe
      "C:\Users\Admin\AppData\Local\Temp\Pdygfcjfevthba.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\iexpress.exe
        C:\Windows\System32\iexpress.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4776
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4392
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4392 -s 140
            4⤵
            • Program crash
            PID:704
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 456 -p 4392 -ip 4392
      1⤵
        PID:4732

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/776-162-0x00000000008F0000-0x0000000000907000-memory.dmp
        Filesize

        92KB

      • memory/776-169-0x0000000001360000-0x00000000013EF000-memory.dmp
        Filesize

        572KB

      • memory/776-168-0x0000000001530000-0x000000000187A000-memory.dmp
        Filesize

        3.3MB

      • memory/776-167-0x0000000000E30000-0x0000000000E5D000-memory.dmp
        Filesize

        180KB

      • memory/776-165-0x0000000000E30000-0x0000000000E5D000-memory.dmp
        Filesize

        180KB

      • memory/776-164-0x00000000008F0000-0x0000000000907000-memory.dmp
        Filesize

        92KB

      • memory/1820-152-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/1820-137-0x0000000000400000-0x00000000004E6000-memory.dmp
        Filesize

        920KB

      • memory/1820-134-0x0000000000790000-0x0000000000791000-memory.dmp
        Filesize

        4KB

      • memory/1820-135-0x0000000000A30000-0x0000000000A5C000-memory.dmp
        Filesize

        176KB

      • memory/1820-138-0x0000000000790000-0x0000000000791000-memory.dmp
        Filesize

        4KB

      • memory/1820-133-0x0000000000400000-0x00000000004E6000-memory.dmp
        Filesize

        920KB

      • memory/1820-153-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3152-161-0x0000000007720000-0x000000000781A000-memory.dmp
        Filesize

        1000KB

      • memory/3152-170-0x0000000008760000-0x0000000008806000-memory.dmp
        Filesize

        664KB

      • memory/3152-173-0x0000000008760000-0x0000000008806000-memory.dmp
        Filesize

        664KB

      • memory/4776-160-0x0000000003580000-0x0000000003590000-memory.dmp
        Filesize

        64KB

      • memory/4776-159-0x00000000036D0000-0x0000000003A1A000-memory.dmp
        Filesize

        3.3MB

      • memory/4776-154-0x0000000000970000-0x0000000000971000-memory.dmp
        Filesize

        4KB

      • memory/4776-158-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/4776-156-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB