Analysis

  • max time kernel
    144s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 11:21

General

  • Target

    7d5bd56ecfdac63df44fc80c9b5bc2fdf55d491d0ab20edbb3a2ad6825cce076.exe

  • Size

    1.7MB

  • MD5

    f37023c41ae712e20595650fcc5f06d2

  • SHA1

    f1d0887b2d2c3788b73ba4aefcc0d060d6bfeedd

  • SHA256

    7d5bd56ecfdac63df44fc80c9b5bc2fdf55d491d0ab20edbb3a2ad6825cce076

  • SHA512

    8b27218a41f69e743f11630eb31e5d8af472c688598f438f057a3f65aa2c2644eacd39286aecb090c2343e94ed481a1a291382402b297a7a7b52949ff6c2e643

  • SSDEEP

    24576:nZXBJxLVwqSdNLRlJMXVWxaC5wa1tqqdXE+86TZStU4gf2EW5A2DJr/kS4vGIk6O:FrxBHofJMXGnrvi+RTZh43Dp/wPHXW

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d5bd56ecfdac63df44fc80c9b5bc2fdf55d491d0ab20edbb3a2ad6825cce076.exe
    "C:\Users\Admin\AppData\Local\Temp\7d5bd56ecfdac63df44fc80c9b5bc2fdf55d491d0ab20edbb3a2ad6825cce076.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\EXE_temp0.exe
      "C:\Users\Admin\AppData\Local\Temp\EXE_temp0.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 176
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2028
    • C:\Users\Admin\AppData\Local\Temp\EXE_temp1.exe
      "C:\Users\Admin\AppData\Local\Temp\EXE_temp1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
          PID:1984
      • C:\Users\Admin\AppData\Local\Temp\EXE_temp2.exe
        "C:\Users\Admin\AppData\Local\Temp\EXE_temp2.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
    • C:\RECYCLER\recyclers-s-5-1-21.exe
      C:\RECYCLER\recyclers-s-5-1-21.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
        2⤵
          PID:972

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\RECYCLER\QXAKOE.DAT
        Filesize

        51KB

        MD5

        aefafdd5c9b62db20fd28e0f935263e8

        SHA1

        3df1cb906cc6180776143b3cc8dd77d2d6956d59

        SHA256

        9550cb7dcb5aae17c30239da490f44b782c0be45f626073a83cfafd45c9e8d3e

        SHA512

        e3e953bcede18dbd183defe2e60c1ba654cec65eaa7a8d483f262b77d76cdbba1a13a9adfd8804f586ccf6ae69f3053f8963d9d4c1193df17a5209fa06c53d40

      • C:\RECYCLER\recyclers-s-5-1-21.exe
        Filesize

        795KB

        MD5

        6d4c27a39686689f98a83de90383ebc8

        SHA1

        13c37e67230033dc729c99c83da593f1af634908

        SHA256

        60b79787052c00e26c733a04facb040c4d7f81b10b9b3b4ae423930b640c0d43

        SHA512

        d29e2f043e1b6c71620658e5e3b510fde14407b28089bbbbdb12015ba7d0d21b290f6985e28b359fe9763066c4326f8734c066b427e0f0c05fb439a85a1f5748

      • C:\RECYCLER\recyclers-s-5-1-21.exe
        Filesize

        795KB

        MD5

        6d4c27a39686689f98a83de90383ebc8

        SHA1

        13c37e67230033dc729c99c83da593f1af634908

        SHA256

        60b79787052c00e26c733a04facb040c4d7f81b10b9b3b4ae423930b640c0d43

        SHA512

        d29e2f043e1b6c71620658e5e3b510fde14407b28089bbbbdb12015ba7d0d21b290f6985e28b359fe9763066c4326f8734c066b427e0f0c05fb439a85a1f5748

      • C:\Users\Admin\AppData\Local\Temp\EXE_temp0.exe
        Filesize

        250KB

        MD5

        eec13aa4885914e23037b5d69f982cd5

        SHA1

        feccd45713f84c5e3729b0660fdb054cb816df34

        SHA256

        bf4739756d5282358b208bb75f0dd1af879cbfb3e9ff92cb670b98ba7b7c6ea9

        SHA512

        42ddb099c48b17aab6a53004cdc62bb96695ead2bcbde055749ad30a9c56f04733b7e47d227120a1000eb97ece33b077a1076d37a2735102600b4fdc2829cd11

      • C:\Users\Admin\AppData\Local\Temp\EXE_temp1.exe
        Filesize

        681KB

        MD5

        b8d8384b8ff97032e7230dd020763ebd

        SHA1

        21b53995c976ac5e9d749ce090ee7494beeca44d

        SHA256

        43d33251a3ccfa19c940d875d1861a9f1606eaa3afdecc2c30118e2dd9a5a0d7

        SHA512

        7a04e45417b8571cf0722fbcbd40f693da9c6a9bbca72e1577ae3b6024dd3df88cb07b87efc300f584a16e2dd4d64834841939d2bef3365e39e0b362f5cda13e

      • C:\Users\Admin\AppData\Local\Temp\EXE_temp2.exe
        Filesize

        795KB

        MD5

        6d4c27a39686689f98a83de90383ebc8

        SHA1

        13c37e67230033dc729c99c83da593f1af634908

        SHA256

        60b79787052c00e26c733a04facb040c4d7f81b10b9b3b4ae423930b640c0d43

        SHA512

        d29e2f043e1b6c71620658e5e3b510fde14407b28089bbbbdb12015ba7d0d21b290f6985e28b359fe9763066c4326f8734c066b427e0f0c05fb439a85a1f5748

      • \RECYCLER\QXAKOE.DAT
        Filesize

        51KB

        MD5

        aefafdd5c9b62db20fd28e0f935263e8

        SHA1

        3df1cb906cc6180776143b3cc8dd77d2d6956d59

        SHA256

        9550cb7dcb5aae17c30239da490f44b782c0be45f626073a83cfafd45c9e8d3e

        SHA512

        e3e953bcede18dbd183defe2e60c1ba654cec65eaa7a8d483f262b77d76cdbba1a13a9adfd8804f586ccf6ae69f3053f8963d9d4c1193df17a5209fa06c53d40

      • \Users\Admin\AppData\Local\Temp\EXE_temp0.exe
        Filesize

        250KB

        MD5

        eec13aa4885914e23037b5d69f982cd5

        SHA1

        feccd45713f84c5e3729b0660fdb054cb816df34

        SHA256

        bf4739756d5282358b208bb75f0dd1af879cbfb3e9ff92cb670b98ba7b7c6ea9

        SHA512

        42ddb099c48b17aab6a53004cdc62bb96695ead2bcbde055749ad30a9c56f04733b7e47d227120a1000eb97ece33b077a1076d37a2735102600b4fdc2829cd11

      • \Users\Admin\AppData\Local\Temp\EXE_temp0.exe
        Filesize

        250KB

        MD5

        eec13aa4885914e23037b5d69f982cd5

        SHA1

        feccd45713f84c5e3729b0660fdb054cb816df34

        SHA256

        bf4739756d5282358b208bb75f0dd1af879cbfb3e9ff92cb670b98ba7b7c6ea9

        SHA512

        42ddb099c48b17aab6a53004cdc62bb96695ead2bcbde055749ad30a9c56f04733b7e47d227120a1000eb97ece33b077a1076d37a2735102600b4fdc2829cd11

      • \Users\Admin\AppData\Local\Temp\EXE_temp0.exe
        Filesize

        250KB

        MD5

        eec13aa4885914e23037b5d69f982cd5

        SHA1

        feccd45713f84c5e3729b0660fdb054cb816df34

        SHA256

        bf4739756d5282358b208bb75f0dd1af879cbfb3e9ff92cb670b98ba7b7c6ea9

        SHA512

        42ddb099c48b17aab6a53004cdc62bb96695ead2bcbde055749ad30a9c56f04733b7e47d227120a1000eb97ece33b077a1076d37a2735102600b4fdc2829cd11

      • \Users\Admin\AppData\Local\Temp\EXE_temp0.exe
        Filesize

        250KB

        MD5

        eec13aa4885914e23037b5d69f982cd5

        SHA1

        feccd45713f84c5e3729b0660fdb054cb816df34

        SHA256

        bf4739756d5282358b208bb75f0dd1af879cbfb3e9ff92cb670b98ba7b7c6ea9

        SHA512

        42ddb099c48b17aab6a53004cdc62bb96695ead2bcbde055749ad30a9c56f04733b7e47d227120a1000eb97ece33b077a1076d37a2735102600b4fdc2829cd11

      • \Users\Admin\AppData\Local\Temp\EXE_temp0.exe
        Filesize

        250KB

        MD5

        eec13aa4885914e23037b5d69f982cd5

        SHA1

        feccd45713f84c5e3729b0660fdb054cb816df34

        SHA256

        bf4739756d5282358b208bb75f0dd1af879cbfb3e9ff92cb670b98ba7b7c6ea9

        SHA512

        42ddb099c48b17aab6a53004cdc62bb96695ead2bcbde055749ad30a9c56f04733b7e47d227120a1000eb97ece33b077a1076d37a2735102600b4fdc2829cd11

      • \Users\Admin\AppData\Local\Temp\EXE_temp1.exe
        Filesize

        681KB

        MD5

        b8d8384b8ff97032e7230dd020763ebd

        SHA1

        21b53995c976ac5e9d749ce090ee7494beeca44d

        SHA256

        43d33251a3ccfa19c940d875d1861a9f1606eaa3afdecc2c30118e2dd9a5a0d7

        SHA512

        7a04e45417b8571cf0722fbcbd40f693da9c6a9bbca72e1577ae3b6024dd3df88cb07b87efc300f584a16e2dd4d64834841939d2bef3365e39e0b362f5cda13e

      • \Users\Admin\AppData\Local\Temp\EXE_temp2.exe
        Filesize

        795KB

        MD5

        6d4c27a39686689f98a83de90383ebc8

        SHA1

        13c37e67230033dc729c99c83da593f1af634908

        SHA256

        60b79787052c00e26c733a04facb040c4d7f81b10b9b3b4ae423930b640c0d43

        SHA512

        d29e2f043e1b6c71620658e5e3b510fde14407b28089bbbbdb12015ba7d0d21b290f6985e28b359fe9763066c4326f8734c066b427e0f0c05fb439a85a1f5748

      • \Users\Admin\AppData\Local\Temp\EXE_temp2.exe
        Filesize

        795KB

        MD5

        6d4c27a39686689f98a83de90383ebc8

        SHA1

        13c37e67230033dc729c99c83da593f1af634908

        SHA256

        60b79787052c00e26c733a04facb040c4d7f81b10b9b3b4ae423930b640c0d43

        SHA512

        d29e2f043e1b6c71620658e5e3b510fde14407b28089bbbbdb12015ba7d0d21b290f6985e28b359fe9763066c4326f8734c066b427e0f0c05fb439a85a1f5748

      • memory/576-60-0x0000000000220000-0x0000000000309000-memory.dmp
        Filesize

        932KB

      • memory/576-59-0x0000000000220000-0x0000000000309000-memory.dmp
        Filesize

        932KB

      • memory/576-54-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
        Filesize

        8KB

      • memory/1400-57-0x0000000000000000-mapping.dmp
      • memory/1400-61-0x0000000000400000-0x00000000004E9000-memory.dmp
        Filesize

        932KB

      • memory/1400-82-0x0000000000400000-0x00000000004E9000-memory.dmp
        Filesize

        932KB

      • memory/1488-81-0x0000000000910000-0x0000000000921000-memory.dmp
        Filesize

        68KB

      • memory/1724-64-0x0000000000000000-mapping.dmp
      • memory/2028-72-0x0000000000000000-mapping.dmp
      • memory/2040-69-0x0000000000000000-mapping.dmp