Behavioral task
behavioral1
Sample
2a6f9a095ecd97783727b0097e33961315ff90fd49b21404c4312e549b2fa821.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2a6f9a095ecd97783727b0097e33961315ff90fd49b21404c4312e549b2fa821.dll
Resource
win10v2004-20221111-en
General
-
Target
2a6f9a095ecd97783727b0097e33961315ff90fd49b21404c4312e549b2fa821.dll
-
Size
143KB
-
MD5
76bf3e46049e4821d8352c89ffa55a06
-
SHA1
d0cea01177b743d8fe8241ea2afe256ce415a9cd
-
SHA256
2a6f9a095ecd97783727b0097e33961315ff90fd49b21404c4312e549b2fa821
-
SHA512
a5df9ea3b0d75e3b0bf292439ba945c33095ba2fa7799d4d91f1b25c51f5d3f94740d1909fcb7dc1da278ea0e06e76937d461c9586195614e0bd4f0dee58e21a
-
SSDEEP
3072:hWQhO8LQCEPY9UXCnx/JlOZ7TpFPE/UkKyjLoowQXID:hWiLXkZCng+vjlwQXY
Malware Config
Signatures
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule sample modiloader_stage2 -
Modiloader family
Files
-
2a6f9a095ecd97783727b0097e33961315ff90fd49b21404c4312e549b2fa821.dll.dll windows x86
0ef926f1d2cd9d71b701274088aeb02b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_SYSTEM
IMAGE_FILE_BYTES_REVERSED_HI
Imports
oleaut32
SysFreeString
SysReAllocStringLen
SysAllocStringLen
SafeArrayPtrOfIndex
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayCreate
VariantChangeType
VariantCopy
VariantClear
VariantInit
advapi32
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
RegSetValueExA
RegOpenKeyA
RegCloseKey
user32
GetKeyboardType
DestroyWindow
LoadStringA
MessageBoxA
CharNextA
TranslateMessage
MessageBoxA
LoadStringA
IsMenu
GetSystemMetrics
GetMessageA
DispatchMessageA
CharNextA
CharUpperBuffA
CharToOemA
kernel32
GetACP
Sleep
VirtualFree
VirtualAlloc
GetTickCount
QueryPerformanceCounter
GetCurrentThreadId
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
TlsSetValue
TlsGetValue
TlsFree
TlsAlloc
LocalFree
LocalAlloc
lstrcmpiA
_lwrite
_lcreat
_lclose
WriteProcessMemory
WriteFile
WinExec
WaitForSingleObject
VirtualQuery
VirtualProtect
VirtualAllocEx
VirtualAlloc
SetThreadContext
SetFilePointer
SetEvent
SetErrorMode
SetEndOfFile
ResetEvent
ReadProcessMemory
ReadFile
OpenProcess
LoadLibraryA
LeaveCriticalSection
InitializeCriticalSection
GetVersionExA
GetThreadLocale
GetThreadContext
GetStdHandle
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLocalTime
GetLastError
GetFullPathNameA
GetFileAttributesA
GetExitCodeThread
GetDiskFreeSpaceA
GetDateFormatA
GetCurrentThreadId
GetCurrentProcess
GetCPInfo
FreeLibrary
FormatMessageA
ExitProcess
EnumCalendarInfoA
EnterCriticalSection
DeleteFileA
DeleteCriticalSection
CreateRemoteThread
CreateProcessA
CreateFileA
CreateEventA
CreateDirectoryA
CopyFileA
CompareStringA
CloseHandle
Sleep
winmm
timeSetEvent
ntdll
RtlMoveMemory
NtFlushVirtualMemory
NtProtectVirtualMemory
NtResumeThread
NtUnmapViewOfSection
NtProtectVirtualMemory
ZwClose
NtSuspendThread
url
InetIsOffline
InetIsOffline
InetIsOffline
Sections
..... Size: 122KB - Virtual size: 121KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
...... Size: 1024B - Virtual size: 792B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
..... Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.... Size: - Virtual size: 14KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
...... Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
...... Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
..... Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ