Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 01:19

General

  • Target

    1980f4cf17585ba77a0ca7596b1be2e928ead3e98f5cd80b1c005968275ef74d.exe

  • Size

    665KB

  • MD5

    67a09ce3a6ac852a8d493d41ac68231c

  • SHA1

    0a4feb27fbf7af7465ffd3579cf79932ae64af61

  • SHA256

    1980f4cf17585ba77a0ca7596b1be2e928ead3e98f5cd80b1c005968275ef74d

  • SHA512

    02b2265c9c6c79569892f5f09b8d8c11e8dd6f287e4910927e4ee3891078acdf07437acdd9764ab59bb908731ab97b58eaccbff88dbc4f8da779009f0dd5e156

  • SSDEEP

    12288:7xsnwyGGFm7NjhBBBHS4PKZr7j65hhxqeIpqOZODCFwxK:7yw0m5jhBBc4yZr7shCBiCix

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Users\Admin\AppData\Local\Temp\1980f4cf17585ba77a0ca7596b1be2e928ead3e98f5cd80b1c005968275ef74d.exe
      "C:\Users\Admin\AppData\Local\Temp\1980f4cf17585ba77a0ca7596b1be2e928ead3e98f5cd80b1c005968275ef74d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Windows\SysWOW64\iexpress.exe
        C:\Windows\System32\iexpress.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2948
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4956

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/672-157-0x00000000009A0000-0x00000000009AB000-memory.dmp
      Filesize

      44KB

    • memory/672-161-0x00000000017B0000-0x000000000183F000-memory.dmp
      Filesize

      572KB

    • memory/672-160-0x0000000001B20000-0x0000000001E6A000-memory.dmp
      Filesize

      3.3MB

    • memory/672-159-0x0000000001280000-0x00000000012AD000-memory.dmp
      Filesize

      180KB

    • memory/672-158-0x00000000009A0000-0x00000000009AB000-memory.dmp
      Filesize

      44KB

    • memory/2948-154-0x0000000003750000-0x0000000003760000-memory.dmp
      Filesize

      64KB

    • memory/2948-151-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/2948-152-0x0000000003890000-0x0000000003BDA000-memory.dmp
      Filesize

      3.3MB

    • memory/2948-153-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/2948-149-0x00000000025B0000-0x00000000025B1000-memory.dmp
      Filesize

      4KB

    • memory/3112-155-0x0000000002C30000-0x0000000002CF1000-memory.dmp
      Filesize

      772KB

    • memory/3112-162-0x0000000002DB0000-0x0000000002E45000-memory.dmp
      Filesize

      596KB

    • memory/3112-164-0x0000000002DB0000-0x0000000002E45000-memory.dmp
      Filesize

      596KB

    • memory/4764-133-0x0000000000650000-0x0000000000651000-memory.dmp
      Filesize

      4KB

    • memory/4764-148-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/4764-147-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/4764-136-0x0000000000400000-0x00000000004AF000-memory.dmp
      Filesize

      700KB

    • memory/4764-134-0x0000000003E30000-0x0000000003E5C000-memory.dmp
      Filesize

      176KB