Analysis

  • max time kernel
    117s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2023 10:30

General

  • Target

    Fpopgapwdcgvxn.exe

  • Size

    2.3MB

  • MD5

    072d323c28e7ba4d63eb7df9894f33c9

  • SHA1

    cf6a2b1ba98bf303e93b4070919ec1cd30262377

  • SHA256

    d164c7ce3856705552a7dcd91f577c12162d5eb522153e33e91f86536cac5fb2

  • SHA512

    348e888f90e8582be54acc4c39d9531ec333a3f9deb5c7cc1c4d6dbf2cc094cbb744438d87d6d3a2357d2e2be7141412744287249b465eb39217a3f0cffb0a23

  • SSDEEP

    49152:UkQzWGa8pH8yc0/wU2lpe63ZrxKrVEbRIqiPt415Fehg1mQ5C:UNqGa8pcyV/wjpdZrxEVEtI14xqn

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fpopgapwdcgvxn.exe
    "C:\Users\Admin\AppData\Local\Temp\Fpopgapwdcgvxn.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\colorcpl.exe
      C:\Windows\System32\colorcpl.exe
      2⤵
        PID:3340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 1804
        2⤵
        • Program crash
        PID:4364
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1712 -ip 1712
      1⤵
        PID:3540

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1712-0-0x0000000002510000-0x0000000002511000-memory.dmp
        Filesize

        4KB

      • memory/1712-1-0x0000000003130000-0x0000000004130000-memory.dmp
        Filesize

        16.0MB

      • memory/1712-2-0x0000000003130000-0x0000000004130000-memory.dmp
        Filesize

        16.0MB

      • memory/1712-4-0x0000000000400000-0x0000000000651000-memory.dmp
        Filesize

        2.3MB