Analysis

  • max time kernel
    124s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 15:49

General

  • Target

    901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470.exe

  • Size

    806KB

  • MD5

    e0567431a32ef78df844bc9a0886719c

  • SHA1

    685befab42ab67bd38c8026aa84942ff8d33ed6f

  • SHA256

    901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470

  • SHA512

    ba12e5d3bf838ded0aeb7dd3809f784737662d360b1bf0e3633743eabb098e70871de17728d4a2bde9c9638634e5f3624ad31d4746c9b86746e18b8dba9737ce

  • SSDEEP

    24576:MXiyOc//////sP3yip2nWrjp+P7c1iUB9/b:Pc//////sP30nwjCgB9j

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470.exe
    "C:\Users\Admin\AppData\Local\Temp\901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470.exe
      C:\Users\Admin\AppData\Local\Temp\901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\IT1F9RPZ.txt
    Filesize

    600B

    MD5

    0f293b89a16dabd16766308941af80f5

    SHA1

    f78c31e9becb36433a9d7bb05177e535e57985b4

    SHA256

    a4aafe46ba9b0ce51febb858ad048a521b9b570f8c861f108a593016a5384737

    SHA512

    2456629381a2517330367bd34bb48ee44769cdb91458c347c43c2bae85f018c476e4aeab91216f726c0048ee26b32a9a0b50181e89d52a353b8e86c8c37ba316

  • memory/1900-55-0x0000000000499814-mapping.dmp
  • memory/1900-54-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/1900-57-0x0000000075131000-0x0000000075133000-memory.dmp
    Filesize

    8KB

  • memory/1900-58-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/1900-59-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/1900-60-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB