Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 16:27

General

  • Target

    Swift, unicredit bank.exe

  • Size

    665KB

  • MD5

    67a09ce3a6ac852a8d493d41ac68231c

  • SHA1

    0a4feb27fbf7af7465ffd3579cf79932ae64af61

  • SHA256

    1980f4cf17585ba77a0ca7596b1be2e928ead3e98f5cd80b1c005968275ef74d

  • SHA512

    02b2265c9c6c79569892f5f09b8d8c11e8dd6f287e4910927e4ee3891078acdf07437acdd9764ab59bb908731ab97b58eaccbff88dbc4f8da779009f0dd5e156

  • SSDEEP

    12288:7xsnwyGGFm7NjhBBBHS4PKZr7j65hhxqeIpqOZODCFwxK:7yw0m5jhBBc4yZr7shCBiCix

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Users\Admin\AppData\Local\Temp\Swift, unicredit bank.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift, unicredit bank.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2876
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4104

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1040-179-0x0000000007460000-0x0000000007470000-memory.dmp
      Filesize

      64KB

    • memory/1040-223-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-225-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-226-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-176-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-224-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-177-0x0000000002A50000-0x0000000002A60000-memory.dmp
      Filesize

      64KB

    • memory/1040-222-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-216-0x0000000002980000-0x0000000002990000-memory.dmp
      Filesize

      64KB

    • memory/1040-215-0x0000000000EA0000-0x0000000000EA2000-memory.dmp
      Filesize

      8KB

    • memory/1040-213-0x0000000002980000-0x0000000002990000-memory.dmp
      Filesize

      64KB

    • memory/1040-212-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-211-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-210-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-209-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-161-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-162-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-163-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-164-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-166-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-165-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-167-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-168-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-169-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-170-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-171-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-172-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-173-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-174-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-175-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-227-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-208-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-155-0x0000000002E10000-0x0000000002F2C000-memory.dmp
      Filesize

      1.1MB

    • memory/1040-207-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-180-0x0000000008D30000-0x0000000008E12000-memory.dmp
      Filesize

      904KB

    • memory/1040-182-0x0000000007460000-0x0000000007470000-memory.dmp
      Filesize

      64KB

    • memory/1040-184-0x0000000008D30000-0x0000000008E12000-memory.dmp
      Filesize

      904KB

    • memory/1040-195-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-196-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-197-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-198-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-199-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-200-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-201-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-202-0x0000000000EA0000-0x0000000000EA2000-memory.dmp
      Filesize

      8KB

    • memory/1040-203-0x0000000002980000-0x0000000002990000-memory.dmp
      Filesize

      64KB

    • memory/1040-204-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-205-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1040-206-0x0000000001100000-0x0000000001110000-memory.dmp
      Filesize

      64KB

    • memory/1372-157-0x0000000000050000-0x0000000000066000-memory.dmp
      Filesize

      88KB

    • memory/1372-159-0x0000000000F40000-0x0000000000F6D000-memory.dmp
      Filesize

      180KB

    • memory/1372-160-0x0000000003030000-0x000000000337A000-memory.dmp
      Filesize

      3.3MB

    • memory/1372-178-0x0000000002E50000-0x0000000002EDF000-memory.dmp
      Filesize

      572KB

    • memory/1372-158-0x0000000000050000-0x0000000000066000-memory.dmp
      Filesize

      88KB

    • memory/2876-154-0x0000000004970000-0x0000000004980000-memory.dmp
      Filesize

      64KB

    • memory/2876-153-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/2876-151-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/2876-152-0x0000000004A60000-0x0000000004DAA000-memory.dmp
      Filesize

      3.3MB

    • memory/2876-149-0x0000000004660000-0x0000000004661000-memory.dmp
      Filesize

      4KB

    • memory/3036-133-0x00000000024E0000-0x000000000250C000-memory.dmp
      Filesize

      176KB

    • memory/3036-135-0x0000000002370000-0x0000000002371000-memory.dmp
      Filesize

      4KB

    • memory/3036-148-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/3036-147-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/3036-136-0x0000000000400000-0x00000000004AF000-memory.dmp
      Filesize

      700KB