Analysis

  • max time kernel
    87s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 03:02

General

  • Target

    Ref 01-550-1907 m.exe

  • Size

    1.9MB

  • MD5

    f38e9e0c4766c0333bea51d01bbc0953

  • SHA1

    41355f4c618b0681205251919b2f70534a77bb5b

  • SHA256

    4ca412a3a073c7d656b03710912f8f6386e3613bc76af5ebb20986ff9a94e9f9

  • SHA512

    822e7da1b0fd4aac2e2fd9281a2c802f8d607fe45535a03d9f329d35f3836d461b7d8e548ec951502b4401cd56ef6227febd087ed30f8b14fcf3c3bc35be7e9b

  • SSDEEP

    49152:Ad8fIwCjykkGo5ITnLK+Ey9S1qXtfRGHKpk3H8eiTwHFimH9jIrMKSIa+GGXHIft:AdoIwkkrITnG69S1qXtfRGHKpk3H8ei4

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ref 01-550-1907 m.exe
    "C:\Users\Admin\AppData\Local\Temp\Ref 01-550-1907 m.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\SysWOW64\SndVol.exe
      C:\Windows\System32\SndVol.exe
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2464 -s 1792
      2⤵
      • Program crash
      PID:1116
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2464 -ip 2464
    1⤵
      PID:3596

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2464-0-0x00000000008B0000-0x00000000008B1000-memory.dmp
      Filesize

      4KB

    • memory/2464-1-0x0000000003FD0000-0x0000000004FD0000-memory.dmp
      Filesize

      16.0MB

    • memory/2464-2-0x0000000003FD0000-0x0000000004FD0000-memory.dmp
      Filesize

      16.0MB

    • memory/2464-4-0x0000000000400000-0x00000000005E0000-memory.dmp
      Filesize

      1.9MB