Analysis

  • max time kernel
    149s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 09:42

General

  • Target

    ecb76617a8aa609ae9eb42e50b516145fa061645fbc9700ab294c75cf303357b.exe

  • Size

    1.0MB

  • MD5

    a78b2948e43a73a409dc15c09eaebaeb

  • SHA1

    2c5609fef93f10e3f30fc3453e6f7c680778699a

  • SHA256

    ecb76617a8aa609ae9eb42e50b516145fa061645fbc9700ab294c75cf303357b

  • SHA512

    22a1be03dab0b6e866c48bc91866ce66ba269a50bf6e0d44f4925fc9152db763781f759968a8648d9e764f91d3e205dc58654684ab05b549c7d9a228b6782554

  • SSDEEP

    24576:E8/BzEyAlqTf2yn6sJvC7RR1EmXXTQUlTRWc+:Ew6gw7RfTdlTRWc+

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 11 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecb76617a8aa609ae9eb42e50b516145fa061645fbc9700ab294c75cf303357b.exe
    "C:\Users\Admin\AppData\Local\Temp\ecb76617a8aa609ae9eb42e50b516145fa061645fbc9700ab294c75cf303357b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice101.exe
      "C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice101.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\system32\calc.exe"
        3⤵
          PID:1268
        • C:\program files\internet explorer\IEXPLORE.EXE
          "C:\program files\internet explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:900 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1008
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Program Files\Common Files\Microsoft Shared\MSINFO\SgotoDel.bat""
        2⤵
        • Deletes itself
        PID:892

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\SgotoDel.bat
      Filesize

      248B

      MD5

      d423762fe0dff253e426333316352809

      SHA1

      df615922746f423f0e753cc9e3fa6b9403ee5f28

      SHA256

      230f14a6c3a80a3354ccc8394b592eec3cfe11b7ad7536121596997b003eedae

      SHA512

      0c5988a326f79ea712f73a334ae0c71b12ca838d4b6a69ed40e52cbe02d6cd4263296422bff7d772c7ea43edcaed5e662ae3dea72a03389ef2fdd0f0f1c38022

    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice101.exe
      Filesize

      1.0MB

      MD5

      a78b2948e43a73a409dc15c09eaebaeb

      SHA1

      2c5609fef93f10e3f30fc3453e6f7c680778699a

      SHA256

      ecb76617a8aa609ae9eb42e50b516145fa061645fbc9700ab294c75cf303357b

      SHA512

      22a1be03dab0b6e866c48bc91866ce66ba269a50bf6e0d44f4925fc9152db763781f759968a8648d9e764f91d3e205dc58654684ab05b549c7d9a228b6782554

    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\rejoice101.exe
      Filesize

      1.0MB

      MD5

      a78b2948e43a73a409dc15c09eaebaeb

      SHA1

      2c5609fef93f10e3f30fc3453e6f7c680778699a

      SHA256

      ecb76617a8aa609ae9eb42e50b516145fa061645fbc9700ab294c75cf303357b

      SHA512

      22a1be03dab0b6e866c48bc91866ce66ba269a50bf6e0d44f4925fc9152db763781f759968a8648d9e764f91d3e205dc58654684ab05b549c7d9a228b6782554

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YTHL684W.txt
      Filesize

      539B

      MD5

      4f50f6143ac1404e566be731598aec5f

      SHA1

      86afe76578f73cc57405bc560d622b89b2877378

      SHA256

      b64f8e5f1b963cbffb7e50d5e90ca0080c6316c614e63020ee8af59d94851ba9

      SHA512

      cf5dd479f2639dd2ea7f4595d3f7230a2b904069b3f6234087a82640bae70f3a745bbebdc8e5e2d7417d4eaf52babddd7b606a1ae836b193b33597d2c83912d9

    • \Program Files\Common Files\Microsoft Shared\MSInfo\rejoice101.exe
      Filesize

      1.0MB

      MD5

      a78b2948e43a73a409dc15c09eaebaeb

      SHA1

      2c5609fef93f10e3f30fc3453e6f7c680778699a

      SHA256

      ecb76617a8aa609ae9eb42e50b516145fa061645fbc9700ab294c75cf303357b

      SHA512

      22a1be03dab0b6e866c48bc91866ce66ba269a50bf6e0d44f4925fc9152db763781f759968a8648d9e764f91d3e205dc58654684ab05b549c7d9a228b6782554

    • \Program Files\Common Files\Microsoft Shared\MSInfo\rejoice101.exe
      Filesize

      1.0MB

      MD5

      a78b2948e43a73a409dc15c09eaebaeb

      SHA1

      2c5609fef93f10e3f30fc3453e6f7c680778699a

      SHA256

      ecb76617a8aa609ae9eb42e50b516145fa061645fbc9700ab294c75cf303357b

      SHA512

      22a1be03dab0b6e866c48bc91866ce66ba269a50bf6e0d44f4925fc9152db763781f759968a8648d9e764f91d3e205dc58654684ab05b549c7d9a228b6782554

    • memory/684-65-0x0000000000400000-0x000000000050A600-memory.dmp
      Filesize

      1.0MB

    • memory/684-59-0x0000000000000000-mapping.dmp
    • memory/684-70-0x0000000000400000-0x000000000050A600-memory.dmp
      Filesize

      1.0MB

    • memory/892-71-0x0000000000000000-mapping.dmp
    • memory/1132-63-0x0000000002EE0000-0x0000000002FEB000-memory.dmp
      Filesize

      1.0MB

    • memory/1132-64-0x0000000002EE0000-0x0000000002FEB000-memory.dmp
      Filesize

      1.0MB

    • memory/1132-54-0x00000000761E1000-0x00000000761E3000-memory.dmp
      Filesize

      8KB

    • memory/1132-72-0x0000000000400000-0x000000000050A600-memory.dmp
      Filesize

      1.0MB

    • memory/1132-56-0x0000000000400000-0x000000000050A600-memory.dmp
      Filesize

      1.0MB

    • memory/1132-55-0x0000000000400000-0x000000000050A600-memory.dmp
      Filesize

      1.0MB

    • memory/1268-68-0x0000000000400000-0x000000000050B000-memory.dmp
      Filesize

      1.0MB

    • memory/1268-69-0x000000000049E54C-mapping.dmp