Analysis

  • max time kernel
    107s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 09:59

General

  • Target

    619f2b032e823dcac8b556613ffe99bb275206b1ed198518f3ee1295a1e9cdea.exe

  • Size

    764KB

  • MD5

    2040fc52d862c02998319f36af346126

  • SHA1

    6d03f8659f0067cc89fdb88ab46a1ff2d17e7f7f

  • SHA256

    619f2b032e823dcac8b556613ffe99bb275206b1ed198518f3ee1295a1e9cdea

  • SHA512

    8707425cd3143fc9d25e16206db5b30934a8c277ba938c7a61e31a47d863586649bf0002eb5cebcb0475ab41e97b5b654f7ae116ce13e5a21167548002e42c8e

  • SSDEEP

    12288:6c//////uD6Hkdj5tu4039Z/kZbV8PQDkthEIX6PlLad+Dj/IX5Hl13pPOh7Lje1:6c//////C6EdvM9ZsZb8QDtIXcLW6/IB

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\619f2b032e823dcac8b556613ffe99bb275206b1ed198518f3ee1295a1e9cdea.exe
    "C:\Users\Admin\AppData\Local\Temp\619f2b032e823dcac8b556613ffe99bb275206b1ed198518f3ee1295a1e9cdea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\619f2b032e823dcac8b556613ffe99bb275206b1ed198518f3ee1295a1e9cdea.exe
      C:\Users\Admin\AppData\Local\Temp\619f2b032e823dcac8b556613ffe99bb275206b1ed198518f3ee1295a1e9cdea.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\G320NZNG.txt
    Filesize

    603B

    MD5

    b87d89f4d9f1defda3e85eb9ea56cb1c

    SHA1

    6157333b0fd126291c4ae2286e2ce14c3ac795eb

    SHA256

    dd2132cb14a99190547cbf8def53e75f34f499310ccb1fe26d385daf89422593

    SHA512

    8bfc213f4178a6138a17d6b10eacdf2338ba4036f85e1b095447a2ed3d8e2013064a06a3b29cefc9fb6ac16111915864bb9470d024fc9ff27f794b1ddc613ed3

  • memory/864-55-0x000000000049A4E4-mapping.dmp
  • memory/864-54-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/864-56-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/864-57-0x0000000076261000-0x0000000076263000-memory.dmp
    Filesize

    8KB

  • memory/864-58-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/864-59-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/864-60-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB