Analysis

  • max time kernel
    259s
  • max time network
    344s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:20

General

  • Target

    b3a0b7fa8ae2ca1c673f0d57d7f12ee66886dc8f90a1dfa27114588c890e0d6d.exe

  • Size

    98KB

  • MD5

    723b02c76065004831ab9e96b66419ee

  • SHA1

    327e7dd8ce42f9a18980629c692cbfffebc6d15a

  • SHA256

    b3a0b7fa8ae2ca1c673f0d57d7f12ee66886dc8f90a1dfa27114588c890e0d6d

  • SHA512

    24c520aeaa5171d3a5f25e50f68e835e22a503fc2b16ef98b0816c3e475eb03aa4c4557cd069c5af9da53f0f7c1428a4f0db65432db1bbecffb1f95895f7d40f

  • SSDEEP

    1536:kk3vzKr0uisCV0MC5LEklb0TbTFbQXKI5jQGFMA0OtbPtMxmg6ntxgMuTVRG:N39ui/WLEkxWfFbKKKlDrtMonXDg

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3a0b7fa8ae2ca1c673f0d57d7f12ee66886dc8f90a1dfa27114588c890e0d6d.exe
    "C:\Users\Admin\AppData\Local\Temp\b3a0b7fa8ae2ca1c673f0d57d7f12ee66886dc8f90a1dfa27114588c890e0d6d.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\apocalyps32.exe
      -bs
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:4632
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        -bs
        3⤵
          PID:3952

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\apocalyps32.exe
      Filesize

      98KB

      MD5

      723b02c76065004831ab9e96b66419ee

      SHA1

      327e7dd8ce42f9a18980629c692cbfffebc6d15a

      SHA256

      b3a0b7fa8ae2ca1c673f0d57d7f12ee66886dc8f90a1dfa27114588c890e0d6d

      SHA512

      24c520aeaa5171d3a5f25e50f68e835e22a503fc2b16ef98b0816c3e475eb03aa4c4557cd069c5af9da53f0f7c1428a4f0db65432db1bbecffb1f95895f7d40f

    • C:\Windows\apocalyps32.exe
      Filesize

      98KB

      MD5

      723b02c76065004831ab9e96b66419ee

      SHA1

      327e7dd8ce42f9a18980629c692cbfffebc6d15a

      SHA256

      b3a0b7fa8ae2ca1c673f0d57d7f12ee66886dc8f90a1dfa27114588c890e0d6d

      SHA512

      24c520aeaa5171d3a5f25e50f68e835e22a503fc2b16ef98b0816c3e475eb03aa4c4557cd069c5af9da53f0f7c1428a4f0db65432db1bbecffb1f95895f7d40f

    • memory/1412-132-0x0000000000010000-0x0000000000036000-memory.dmp
      Filesize

      152KB

    • memory/1412-136-0x0000000000010000-0x0000000000036000-memory.dmp
      Filesize

      152KB

    • memory/3952-138-0x0000000000000000-mapping.dmp
    • memory/4632-133-0x0000000000000000-mapping.dmp
    • memory/4632-137-0x0000000000010000-0x0000000000036000-memory.dmp
      Filesize

      152KB