Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 03:15

General

  • Target

    9e0eb2f0e0da81ebe75996a3f5294f375ce15c84fc591b3497d2e73645b0de2f.exe

  • Size

    98KB

  • MD5

    3a82a74b9dd1213f67eb69561a7608c6

  • SHA1

    697d9755157797d44472000d1cdafcd458f7895e

  • SHA256

    9e0eb2f0e0da81ebe75996a3f5294f375ce15c84fc591b3497d2e73645b0de2f

  • SHA512

    4ee3cfac47648337ddd135f6c77e33c99c77cd76fa1709ff52d43d5c6b545141d6eefe6cc70a8fd679fefeacf33a033883f5e19c697a0cb78fd2d2af1ea52a6a

  • SSDEEP

    3072:l3quZotQEM0PN6HPEGvDYeSv2xR7RTwSeKVzMKv:9CtQEMTXYnv2xReSeKlMK

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e0eb2f0e0da81ebe75996a3f5294f375ce15c84fc591b3497d2e73645b0de2f.exe
    "C:\Users\Admin\AppData\Local\Temp\9e0eb2f0e0da81ebe75996a3f5294f375ce15c84fc591b3497d2e73645b0de2f.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\apocalyps32.exe
      -bs
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Program Files\Internet Explorer\iexplore.exe
        -bs
        3⤵
          PID:1724

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\apocalyps32.exe
      Filesize

      98KB

      MD5

      3a82a74b9dd1213f67eb69561a7608c6

      SHA1

      697d9755157797d44472000d1cdafcd458f7895e

      SHA256

      9e0eb2f0e0da81ebe75996a3f5294f375ce15c84fc591b3497d2e73645b0de2f

      SHA512

      4ee3cfac47648337ddd135f6c77e33c99c77cd76fa1709ff52d43d5c6b545141d6eefe6cc70a8fd679fefeacf33a033883f5e19c697a0cb78fd2d2af1ea52a6a

    • C:\Windows\apocalyps32.exe
      Filesize

      98KB

      MD5

      3a82a74b9dd1213f67eb69561a7608c6

      SHA1

      697d9755157797d44472000d1cdafcd458f7895e

      SHA256

      9e0eb2f0e0da81ebe75996a3f5294f375ce15c84fc591b3497d2e73645b0de2f

      SHA512

      4ee3cfac47648337ddd135f6c77e33c99c77cd76fa1709ff52d43d5c6b545141d6eefe6cc70a8fd679fefeacf33a033883f5e19c697a0cb78fd2d2af1ea52a6a

    • memory/1960-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
      Filesize

      8KB

    • memory/1960-57-0x0000000000010000-0x0000000000036000-memory.dmp
      Filesize

      152KB

    • memory/1968-55-0x0000000000000000-mapping.dmp
    • memory/1968-60-0x0000000000010000-0x0000000000036000-memory.dmp
      Filesize

      152KB