Analysis

  • max time kernel
    196s
  • max time network
    212s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 08:48

General

  • Target

    775e1c26b7df9c005e5ae8b9facfeb576287f7aa59cda404ad283baddfc860f1.exe

  • Size

    87KB

  • MD5

    06911128865badb4b3c089696da1171d

  • SHA1

    200e5d06986d3398fd4adf74e646085275e57d46

  • SHA256

    775e1c26b7df9c005e5ae8b9facfeb576287f7aa59cda404ad283baddfc860f1

  • SHA512

    006a21fca3f5673b6416a1ce80b87867e4806db9efac825312110c11eeae5999d72cfe8194f4ff0aa8a0105b1c3dcb7cb2ca6c49108c69c5da7917c8ff22dff6

  • SSDEEP

    1536:yPHHMPo+9opGnNHBgbV++kb0JindkwmhGBF98j9fOg8A5KzEtKfE8n:yvHMPopG9B8VbinWGr98j9fOgQfTn

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\775e1c26b7df9c005e5ae8b9facfeb576287f7aa59cda404ad283baddfc860f1.exe
    "C:\Users\Admin\AppData\Local\Temp\775e1c26b7df9c005e5ae8b9facfeb576287f7aa59cda404ad283baddfc860f1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
      "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
      2⤵
      • Executes dropped EXE
      PID:1468

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
    Filesize

    20KB

    MD5

    54a47f6b5e09a77e61649109c6a08866

    SHA1

    4af001b3c3816b860660cf2de2c0fd3c1dfb4878

    SHA256

    121118a0f5e0e8c933efd28c9901e54e42792619a8a3a6d11e1f0025a7324bc2

    SHA512

    88ee0ef5af1b0b38c19ab4c307636352fc403ea74f3bfb17e246f7fd815ac042183086133cd9fe805bd47e15854776871bb7d384e419862c91503eeb82bfb419

  • \Users\Admin\AppData\Local\Temp\cmd.exe
    Filesize

    20KB

    MD5

    54a47f6b5e09a77e61649109c6a08866

    SHA1

    4af001b3c3816b860660cf2de2c0fd3c1dfb4878

    SHA256

    121118a0f5e0e8c933efd28c9901e54e42792619a8a3a6d11e1f0025a7324bc2

    SHA512

    88ee0ef5af1b0b38c19ab4c307636352fc403ea74f3bfb17e246f7fd815ac042183086133cd9fe805bd47e15854776871bb7d384e419862c91503eeb82bfb419

  • memory/1204-68-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1204-55-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1204-54-0x0000000075991000-0x0000000075993000-memory.dmp
    Filesize

    8KB

  • memory/1468-57-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1468-63-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1468-65-0x0000000000412D10-mapping.dmp
  • memory/1468-61-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1468-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1468-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1468-70-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1468-71-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB