Analysis

  • max time kernel
    112s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 21:52

General

  • Target

    c1b9c4df8a4417c20c4b9be8f3d88d07a9fc75f28630c8119efb3a6ed5c2b6bb.exe

  • Size

    721KB

  • MD5

    c7f5980e67bd54cb2cb6903f1906e119

  • SHA1

    e66568fb17368dd5cd82958d2d5858249ecf5b9a

  • SHA256

    c1b9c4df8a4417c20c4b9be8f3d88d07a9fc75f28630c8119efb3a6ed5c2b6bb

  • SHA512

    eaecde0461c2194635695c08d0cf158195763a8cb554d0923ae81f731737fdb2a60201d25450f35cadaddcdc7f3981ea5935d375eb4442bc729459427f1ffd61

  • SSDEEP

    12288:Cc//////ex2hhiyL0WYlTJPqFLTb6oIxSs6tZPnMZ8/ilgLZapFgDg9tKK2xugSt:Cc//////O4L0WY5RSLTWoIx5+ZfYVK70

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1b9c4df8a4417c20c4b9be8f3d88d07a9fc75f28630c8119efb3a6ed5c2b6bb.exe
    "C:\Users\Admin\AppData\Local\Temp\c1b9c4df8a4417c20c4b9be8f3d88d07a9fc75f28630c8119efb3a6ed5c2b6bb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\c1b9c4df8a4417c20c4b9be8f3d88d07a9fc75f28630c8119efb3a6ed5c2b6bb.exe
      C:\Users\Admin\AppData\Local\Temp\c1b9c4df8a4417c20c4b9be8f3d88d07a9fc75f28630c8119efb3a6ed5c2b6bb.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1444 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\9FOJA393.txt
    Filesize

    600B

    MD5

    b9b40a2d2b6012fda4f35326ca4b93d6

    SHA1

    f70ba7bfa3a6c103fe61d372161e4433edce365f

    SHA256

    850c3559f7982c428ee099aea27cf003a94037cea9ce2301cc030f2dd03bf26a

    SHA512

    a1bd5bead927435f81dce991d679fba2d792e0c38a0ab606ebf69bd28b4d2f61a49c659090c3f6a316cc6942c46008fba2ab92c0309f426b29369fd3ad8b2276

  • memory/2012-54-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2012-56-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2012-57-0x0000000000498A8C-mapping.dmp
  • memory/2012-59-0x0000000075C41000-0x0000000075C43000-memory.dmp
    Filesize

    8KB

  • memory/2012-60-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2012-61-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2012-62-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB