Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 01:00

General

  • Target

    Swift, unicredit bank.exe

  • Size

    665KB

  • MD5

    67a09ce3a6ac852a8d493d41ac68231c

  • SHA1

    0a4feb27fbf7af7465ffd3579cf79932ae64af61

  • SHA256

    1980f4cf17585ba77a0ca7596b1be2e928ead3e98f5cd80b1c005968275ef74d

  • SHA512

    02b2265c9c6c79569892f5f09b8d8c11e8dd6f287e4910927e4ee3891078acdf07437acdd9764ab59bb908731ab97b58eaccbff88dbc4f8da779009f0dd5e156

  • SSDEEP

    12288:7xsnwyGGFm7NjhBBBHS4PKZr7j65hhxqeIpqOZODCFwxK:7yw0m5jhBBc4yZr7shCBiCix

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Users\Admin\AppData\Local\Temp\Swift, unicredit bank.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift, unicredit bank.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4536
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3708
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4844
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4844 -s 136
            4⤵
            • Program crash
            PID:4752
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 460 -p 4844 -ip 4844
      1⤵
        PID:1844

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2484-159-0x00000000000A0000-0x00000000000B2000-memory.dmp
        Filesize

        72KB

      • memory/2484-166-0x0000000002730000-0x00000000027BF000-memory.dmp
        Filesize

        572KB

      • memory/2484-164-0x0000000002900000-0x0000000002C4A000-memory.dmp
        Filesize

        3.3MB

      • memory/2484-163-0x0000000000A00000-0x0000000000A2D000-memory.dmp
        Filesize

        180KB

      • memory/2484-161-0x00000000000A0000-0x00000000000B2000-memory.dmp
        Filesize

        72KB

      • memory/2484-162-0x0000000000A00000-0x0000000000A2D000-memory.dmp
        Filesize

        180KB

      • memory/2484-157-0x00000000000A0000-0x00000000000B2000-memory.dmp
        Filesize

        72KB

      • memory/3180-182-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-197-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-217-0x0000000002B50000-0x0000000002B52000-memory.dmp
        Filesize

        8KB

      • memory/3180-215-0x0000000002BB0000-0x0000000002BBA000-memory.dmp
        Filesize

        40KB

      • memory/3180-214-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-165-0x0000000008BE0000-0x0000000008CA1000-memory.dmp
        Filesize

        772KB

      • memory/3180-213-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-168-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-169-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-170-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-171-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-172-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-173-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-174-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-175-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-176-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-177-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-178-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-179-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-180-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-181-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-212-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-183-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-184-0x0000000008BE0000-0x0000000008CA1000-memory.dmp
        Filesize

        772KB

      • memory/3180-185-0x0000000000DE0000-0x0000000000DF0000-memory.dmp
        Filesize

        64KB

      • memory/3180-155-0x0000000002CF0000-0x0000000002DBD000-memory.dmp
        Filesize

        820KB

      • memory/3180-198-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-200-0x0000000002B50000-0x0000000002B52000-memory.dmp
        Filesize

        8KB

      • memory/3180-201-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-202-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-203-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-204-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-205-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-206-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-207-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-208-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-210-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-209-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3180-211-0x0000000000D80000-0x0000000000D90000-memory.dmp
        Filesize

        64KB

      • memory/3708-149-0x0000000005350000-0x0000000005351000-memory.dmp
        Filesize

        4KB

      • memory/3708-151-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3708-152-0x0000000005740000-0x0000000005A8A000-memory.dmp
        Filesize

        3.3MB

      • memory/3708-153-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3708-154-0x0000000005610000-0x0000000005620000-memory.dmp
        Filesize

        64KB

      • memory/4536-133-0x0000000000630000-0x0000000000631000-memory.dmp
        Filesize

        4KB

      • memory/4536-134-0x00000000007B0000-0x00000000007DC000-memory.dmp
        Filesize

        176KB

      • memory/4536-136-0x0000000000400000-0x00000000004AF000-memory.dmp
        Filesize

        700KB

      • memory/4536-147-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/4536-148-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB