Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2023 10:22

General

  • Target

    7ffd894e16efa08b856ea6023135fc537562d9e7424205bed57a54e754643577.exe

  • Size

    2.8MB

  • MD5

    c571feca7dd9afeb0076b38e5f5df4c5

  • SHA1

    3501d69b6462f6f0702c3af0a5d4cb6e41af0c5c

  • SHA256

    7ffd894e16efa08b856ea6023135fc537562d9e7424205bed57a54e754643577

  • SHA512

    4a06b25559e186ef776b6f75850a52422509df4b94c2ecd314d4adb76ce68d68970808ba337d77759819be06e99e6fb996d8767161da0ef05c7613e06a20dae7

  • SSDEEP

    49152:Xm/PpH8yc0/wU2lpe63ZrxKrVEbRIqiPt41TFehg1mQzZ:XOpcyV/wjpdZrxEVEtI14TqnY

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Users\Admin\AppData\Local\Temp\7ffd894e16efa08b856ea6023135fc537562d9e7424205bed57a54e754643577.exe
      "C:\Users\Admin\AppData\Local\Temp\7ffd894e16efa08b856ea6023135fc537562d9e7424205bed57a54e754643577.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\SndVol.exe
        C:\Windows\System32\SndVol.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1740
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:2172
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4324
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1712

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1304-1-0x0000000004280000-0x0000000005280000-memory.dmp
        Filesize

        16.0MB

      • memory/1304-2-0x0000000004280000-0x0000000005280000-memory.dmp
        Filesize

        16.0MB

      • memory/1304-4-0x0000000000400000-0x00000000006DA000-memory.dmp
        Filesize

        2.9MB

      • memory/1304-0-0x00000000009D0000-0x00000000009D1000-memory.dmp
        Filesize

        4KB

      • memory/1740-17-0x00000000224D0000-0x00000000224E0000-memory.dmp
        Filesize

        64KB

      • memory/1740-8-0x0000000002CC0000-0x0000000003CC0000-memory.dmp
        Filesize

        16.0MB

      • memory/1740-9-0x00000000225B0000-0x00000000228FA000-memory.dmp
        Filesize

        3.3MB

      • memory/1740-11-0x0000000002CC0000-0x0000000003CC0000-memory.dmp
        Filesize

        16.0MB

      • memory/1740-12-0x0000000002CC0000-0x0000000003CC0000-memory.dmp
        Filesize

        16.0MB

      • memory/3380-19-0x0000000007C70000-0x0000000007D8B000-memory.dmp
        Filesize

        1.1MB

      • memory/3380-23-0x0000000007D90000-0x0000000007E59000-memory.dmp
        Filesize

        804KB

      • memory/3380-24-0x0000000007D90000-0x0000000007E59000-memory.dmp
        Filesize

        804KB

      • memory/3380-34-0x0000000007D90000-0x0000000007E59000-memory.dmp
        Filesize

        804KB

      • memory/4324-16-0x0000000000E50000-0x0000000000E64000-memory.dmp
        Filesize

        80KB

      • memory/4324-18-0x0000000000380000-0x00000000003AD000-memory.dmp
        Filesize

        180KB

      • memory/4324-13-0x0000000000E50000-0x0000000000E64000-memory.dmp
        Filesize

        80KB

      • memory/4324-20-0x00000000025E0000-0x000000000292A000-memory.dmp
        Filesize

        3.3MB

      • memory/4324-21-0x0000000000380000-0x00000000003AD000-memory.dmp
        Filesize

        180KB

      • memory/4324-22-0x0000000002310000-0x000000000239F000-memory.dmp
        Filesize

        572KB