Analysis

  • max time kernel
    145s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 08:48

General

  • Target

    775e1c26b7df9c005e5ae8b9facfeb576287f7aa59cda404ad283baddfc860f1.exe

  • Size

    87KB

  • MD5

    06911128865badb4b3c089696da1171d

  • SHA1

    200e5d06986d3398fd4adf74e646085275e57d46

  • SHA256

    775e1c26b7df9c005e5ae8b9facfeb576287f7aa59cda404ad283baddfc860f1

  • SHA512

    006a21fca3f5673b6416a1ce80b87867e4806db9efac825312110c11eeae5999d72cfe8194f4ff0aa8a0105b1c3dcb7cb2ca6c49108c69c5da7917c8ff22dff6

  • SSDEEP

    1536:yPHHMPo+9opGnNHBgbV++kb0JindkwmhGBF98j9fOg8A5KzEtKfE8n:yvHMPopG9B8VbinWGr98j9fOgQfTn

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\775e1c26b7df9c005e5ae8b9facfeb576287f7aa59cda404ad283baddfc860f1.exe
    "C:\Users\Admin\AppData\Local\Temp\775e1c26b7df9c005e5ae8b9facfeb576287f7aa59cda404ad283baddfc860f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
      "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
      2⤵
      • Executes dropped EXE
      PID:4704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
    Filesize

    45KB

    MD5

    b7c999040d80e5bf87886d70d992c51e

    SHA1

    a8ed9a51cc14ccf99b670e60ebbc110756504929

    SHA256

    5c3257b277f160109071e7e716040e67657341d8c42aa68d9afafe1630fcc53e

    SHA512

    71ba2fbd705e51b488afe3bb33a67212cf297e97e8b1b20ada33e16956f7ec8f89a79e04a4b256fd61a442fada690aff0c807c2bdcc9165a9c7be3de725de309

  • memory/3952-132-0x0000000074D20000-0x00000000752D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3952-141-0x0000000074D20000-0x00000000752D1000-memory.dmp
    Filesize

    5.7MB

  • memory/4704-133-0x0000000000000000-mapping.dmp
  • memory/4704-134-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4704-135-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4704-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4704-139-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4704-140-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4704-142-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB