Analysis

  • max time kernel
    151s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 15:49

General

  • Target

    901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470.exe

  • Size

    806KB

  • MD5

    e0567431a32ef78df844bc9a0886719c

  • SHA1

    685befab42ab67bd38c8026aa84942ff8d33ed6f

  • SHA256

    901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470

  • SHA512

    ba12e5d3bf838ded0aeb7dd3809f784737662d360b1bf0e3633743eabb098e70871de17728d4a2bde9c9638634e5f3624ad31d4746c9b86746e18b8dba9737ce

  • SSDEEP

    24576:MXiyOc//////sP3yip2nWrjp+P7c1iUB9/b:Pc//////sP30nwjCgB9j

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470.exe
    "C:\Users\Admin\AppData\Local\Temp\901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470.exe
      C:\Users\Admin\AppData\Local\Temp\901fe48875c78d058bb6ecdd6c1c85ab2a0fbb2508d2d10f14b8c472e38fc470.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4784
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4784 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4856

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C
    Filesize

    246B

    MD5

    9d51dfbf72856c7c8e08c817f0635c5e

    SHA1

    2a564095d1367935498f1557bc49af71ae37133e

    SHA256

    8e6881854f7d783a41949f0e3c7f1828e14d30de09a0e4440ec1eb676c00915a

    SHA512

    5f8dfdc54c603a9d476f9fda9867c4ec5f82cb1cc826ccd05ed045a8cafd29c5ce95b55e7a63e244e436c13f312dd9a6f78cde48c71a7610856786a7a558053c

  • memory/2988-132-0x0000000000000000-mapping.dmp
  • memory/2988-133-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2988-135-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2988-136-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB

  • memory/2988-137-0x0000000000400000-0x00000000004BE000-memory.dmp
    Filesize

    760KB