Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2023 11:41

General

  • Target

    DOC.09323872637283.exe

  • Size

    1.0MB

  • MD5

    33d0315e844e991a28980ad8a108a423

  • SHA1

    2c91f349e52c5995bfb81d309392b119d5954996

  • SHA256

    3d3106d56edd0d99fb92516b4ab21f27972e104477204343c5f365aa604650ef

  • SHA512

    c9639414395d4177b5fd52f3190d5d9e17d31678f815f1e61176c17b87d33dfef70830a0055bd97966a10ee822a59c0a0d55ebed32348067422ab7de1bc8e239

  • SSDEEP

    24576:SSWrMz8C3kJ+VnkaJ56TxIN84Mm/3vfb5GJ:SS0o8YXMFIN84X3vfb5W

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Users\Admin\AppData\Local\Temp\DOC.09323872637283.exe
      "C:\Users\Admin\AppData\Local\Temp\DOC.09323872637283.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3344
      • C:\Users\Public\Libraries\xnjvmfsJ.pif
        "C:\Users\Public\Libraries\xnjvmfsJ.pif"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3188
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4940
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4940 -s 140
            4⤵
            • Program crash
            PID:2968
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 452 -p 4940 -ip 4940
      1⤵
        PID:5008

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Libraries\xnjvmfsJ.pif
        Filesize

        66KB

        MD5

        c116d3604ceafe7057d77ff27552c215

        SHA1

        452b14432fb5758b46f2897aeccd89f7c82a727d

        SHA256

        7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

        SHA512

        9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

      • C:\Users\Public\Libraries\xnjvmfsJ.pif
        Filesize

        66KB

        MD5

        c116d3604ceafe7057d77ff27552c215

        SHA1

        452b14432fb5758b46f2897aeccd89f7c82a727d

        SHA256

        7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

        SHA512

        9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

      • memory/3140-162-0x0000000007CB0000-0x0000000007D59000-memory.dmp
        Filesize

        676KB

      • memory/3140-159-0x0000000007CB0000-0x0000000007D59000-memory.dmp
        Filesize

        676KB

      • memory/3140-151-0x00000000026B0000-0x00000000027CA000-memory.dmp
        Filesize

        1.1MB

      • memory/3188-149-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3188-147-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3188-148-0x00000000025F0000-0x000000000293A000-memory.dmp
        Filesize

        3.3MB

      • memory/3188-150-0x0000000000830000-0x0000000000840000-memory.dmp
        Filesize

        64KB

      • memory/3188-143-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/3188-154-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/3344-136-0x0000000000400000-0x000000000050A000-memory.dmp
        Filesize

        1.0MB

      • memory/3344-142-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3344-133-0x0000000004530000-0x0000000004562000-memory.dmp
        Filesize

        200KB

      • memory/3344-141-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3344-135-0x00000000022B0000-0x00000000022B1000-memory.dmp
        Filesize

        4KB

      • memory/4372-155-0x0000000000C70000-0x0000000000C7B000-memory.dmp
        Filesize

        44KB

      • memory/4372-157-0x0000000000C00000-0x0000000000C2D000-memory.dmp
        Filesize

        180KB

      • memory/4372-158-0x0000000001310000-0x000000000165A000-memory.dmp
        Filesize

        3.3MB

      • memory/4372-156-0x0000000000C00000-0x0000000000C2D000-memory.dmp
        Filesize

        180KB

      • memory/4372-160-0x0000000001140000-0x00000000011CF000-memory.dmp
        Filesize

        572KB

      • memory/4372-153-0x0000000000C70000-0x0000000000C7B000-memory.dmp
        Filesize

        44KB