Analysis

  • max time kernel
    149s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2023 16:41

General

  • Target

    f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d.exe

  • Size

    1.7MB

  • MD5

    7053f043f7bb5bc1318ab14247e872cf

  • SHA1

    1fee47da16c2fe67aba3b683b660bc0359234683

  • SHA256

    f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d

  • SHA512

    34f6f24ad8ddd567886d585e126558648c3f21357b22240568ced5189187198e868238160adf80d85517dc5d91fe81943ae6c2c22fce4633755c186ef87ec0e6

  • SSDEEP

    49152:bZAtX8IxTqh0eJa3DZEe9sRuCVCW4VMyqChsQ:bZmXX8Za31CuCcBMXC+Q

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d.exe
    "C:\Users\Admin\AppData\Local\Temp\f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Windows\SysWOW64\SndVol.exe
      C:\Windows\System32\SndVol.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4400
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:4284
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\SysWOW64\ipconfig.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1652

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1732-21-0x00000000012B0000-0x000000000134E000-memory.dmp
        Filesize

        632KB

      • memory/1732-17-0x0000000000C70000-0x0000000000CA6000-memory.dmp
        Filesize

        216KB

      • memory/1732-19-0x0000000001480000-0x00000000017CA000-memory.dmp
        Filesize

        3.3MB

      • memory/1732-20-0x0000000000C70000-0x0000000000CA6000-memory.dmp
        Filesize

        216KB

      • memory/1732-16-0x0000000000C70000-0x0000000000CA6000-memory.dmp
        Filesize

        216KB

      • memory/1732-32-0x00000000012B0000-0x000000000134E000-memory.dmp
        Filesize

        632KB

      • memory/1732-31-0x0000000000C70000-0x0000000000CA6000-memory.dmp
        Filesize

        216KB

      • memory/3288-38-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-53-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-61-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-63-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-62-0x0000000001130000-0x0000000001140000-memory.dmp
        Filesize

        64KB

      • memory/3288-60-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-59-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-58-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-57-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-22-0x0000000008B70000-0x0000000008C85000-memory.dmp
        Filesize

        1.1MB

      • memory/3288-23-0x0000000008B70000-0x0000000008C85000-memory.dmp
        Filesize

        1.1MB

      • memory/3288-25-0x000000000C830000-0x000000000CEF8000-memory.dmp
        Filesize

        6.8MB

      • memory/3288-56-0x0000000003300000-0x0000000003310000-memory.dmp
        Filesize

        64KB

      • memory/3288-55-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-33-0x0000000008B70000-0x0000000008C85000-memory.dmp
        Filesize

        1.1MB

      • memory/3288-34-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-35-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-36-0x0000000001130000-0x0000000001140000-memory.dmp
        Filesize

        64KB

      • memory/3288-37-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-15-0x000000000C830000-0x000000000CEF8000-memory.dmp
        Filesize

        6.8MB

      • memory/3288-39-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-41-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-40-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-42-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-45-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-44-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-46-0x0000000003300000-0x0000000003310000-memory.dmp
        Filesize

        64KB

      • memory/3288-47-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-48-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-50-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-49-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-51-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-52-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3288-54-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3692-3-0x0000000003100000-0x0000000004100000-memory.dmp
        Filesize

        16.0MB

      • memory/3692-0-0x0000000002300000-0x0000000002301000-memory.dmp
        Filesize

        4KB

      • memory/3692-1-0x0000000003100000-0x0000000004100000-memory.dmp
        Filesize

        16.0MB

      • memory/3692-2-0x0000000000400000-0x00000000005AF000-memory.dmp
        Filesize

        1.7MB

      • memory/3692-6-0x0000000002300000-0x0000000002301000-memory.dmp
        Filesize

        4KB

      • memory/3692-5-0x0000000000400000-0x00000000005AF000-memory.dmp
        Filesize

        1.7MB

      • memory/4400-13-0x0000000002CD0000-0x0000000003CD0000-memory.dmp
        Filesize

        16.0MB

      • memory/4400-12-0x0000000002CD0000-0x0000000003CD0000-memory.dmp
        Filesize

        16.0MB

      • memory/4400-11-0x000000001C650000-0x000000001C99A000-memory.dmp
        Filesize

        3.3MB

      • memory/4400-9-0x0000000002CD0000-0x0000000003CD0000-memory.dmp
        Filesize

        16.0MB

      • memory/4400-14-0x000000001C480000-0x000000001C49F000-memory.dmp
        Filesize

        124KB

      • memory/4400-18-0x0000000002CD0000-0x0000000003CD0000-memory.dmp
        Filesize

        16.0MB