Analysis

  • max time kernel
    75s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-04-2022 04:17

General

  • Target

    5f151c5ffba68f39fc72de02d40005063ac18a975603ee2a42bd32571a56a75f.exe

  • Size

    1.0MB

  • MD5

    3112e3d3d3d97c54cf011ea5dd15e563

  • SHA1

    3a40515aedaae14026ec6ebbee8e8cbf95a794ce

  • SHA256

    5f151c5ffba68f39fc72de02d40005063ac18a975603ee2a42bd32571a56a75f

  • SHA512

    7555bd105c72a1a0ef595eed192b625cd9bb622e59ce26c0ac74f0fe1b44bb3db68ecf7d0f7251ea043192c4359c1da1171089d1b28f2aa2ce4c2ec41cdbd284

Score
10/10

Malware Config

Extracted

Family

modiloader

C2

https://cdn.discordapp.com/attachments/762895490362638339/771588549140807691/Sxzucos

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader First Stage 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f151c5ffba68f39fc72de02d40005063ac18a975603ee2a42bd32571a56a75f.exe
    "C:\Users\Admin\AppData\Local\Temp\5f151c5ffba68f39fc72de02d40005063ac18a975603ee2a42bd32571a56a75f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 1464
      2⤵
      • Program crash
      PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1328-69-0x0000000000000000-mapping.dmp
  • memory/1708-54-0x00000000758D1000-0x00000000758D3000-memory.dmp
    Filesize

    8KB

  • memory/1708-56-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB

  • memory/1708-63-0x0000000002060000-0x0000000002070000-memory.dmp
    Filesize

    64KB