Analysis

  • max time kernel
    105s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 06:58

General

  • Target

    7676267b7be6e62a6635ce49cf43e8f1e62b15c76fd8fa5a1d5e4c325bb8835c.exe

  • Size

    717KB

  • MD5

    47d66bd9b57a540e1c5394e33c475c11

  • SHA1

    0c3a9079e5e403bc0241845e3db25d3b2a9918d6

  • SHA256

    7676267b7be6e62a6635ce49cf43e8f1e62b15c76fd8fa5a1d5e4c325bb8835c

  • SHA512

    5eb949996f36e8ef753614ff7d2cd540f822db8cc6078b35e9c2b0168f6b6a7d59310e3fb37835916d69da83ccf8381e0226169d7770ee70f54868331bb7a664

  • SSDEEP

    12288:+c//////72K3yvCr16Y3mtlGjqA0gfBxV6bdo3EMLPsNClnLNzjcLb5KYnc4XJhz:+c//////7226c16YWjGm2BxV6bk1LP74

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7676267b7be6e62a6635ce49cf43e8f1e62b15c76fd8fa5a1d5e4c325bb8835c.exe
    "C:\Users\Admin\AppData\Local\Temp\7676267b7be6e62a6635ce49cf43e8f1e62b15c76fd8fa5a1d5e4c325bb8835c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\7676267b7be6e62a6635ce49cf43e8f1e62b15c76fd8fa5a1d5e4c325bb8835c.exe
      C:\Users\Admin\AppData\Local\Temp\7676267b7be6e62a6635ce49cf43e8f1e62b15c76fd8fa5a1d5e4c325bb8835c.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:320 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6Q963DJI.txt
    Filesize

    608B

    MD5

    387dea00c57ae7bbd0df96a5658ad4dd

    SHA1

    981c97c1ddbbb0a81b1384aebd4237b8d3380212

    SHA256

    f033eb987738987da45b8dd481ca0c08795fb15956ad158251366b90774ff637

    SHA512

    a8344b03566d8894e3fa2bedbbeee7a03e6e7ab7639d7a0260fd85a6bbac8db079a6b1c3cf226a02934287f320285e1adfa3b45dbfa223ea3ee49860b4f6b590

  • memory/816-54-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/816-57-0x0000000000498A8C-mapping.dmp
  • memory/816-56-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/816-59-0x00000000758B1000-0x00000000758B3000-memory.dmp
    Filesize

    8KB

  • memory/816-60-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/816-61-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/816-62-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB