Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    176s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/12/2022, 11:43

General

  • Target

    c6e8f3bb94bf4839bdd7d42101c35999259c2668f22efaea666fa87d10bfd0f9.exe

  • Size

    656KB

  • MD5

    5b2f0c3be037910958cd30414f3a4c67

  • SHA1

    72ae317ff57206cf5de9a4eaa082be77457864d2

  • SHA256

    c6e8f3bb94bf4839bdd7d42101c35999259c2668f22efaea666fa87d10bfd0f9

  • SHA512

    8e5745b9b3aaf4b0b4ee5bc0280d1e8c7f1ba07b98cde2b6ff852d66a79d2c106e4b49830e6067b90ba85efa7e81f3184b2f39e506f97d9792d03f330efeb168

  • SSDEEP

    12288:J+ZDnmaru8dD0d11HcjgKZhHXhTmUuJxTA07TVAodHubAV1x8zxUooS:YFnhN05EXZhHXpmU8AoTb1KN

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6e8f3bb94bf4839bdd7d42101c35999259c2668f22efaea666fa87d10bfd0f9.exe
    "C:\Users\Admin\AppData\Local\Temp\c6e8f3bb94bf4839bdd7d42101c35999259c2668f22efaea666fa87d10bfd0f9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Users\Admin\AppData\Local\Temp\c6e8f3bb94bf4839bdd7d42101c35999259c2668f22efaea666fa87d10bfd0f9.exe
      C:\Users\Admin\AppData\Local\Temp\c6e8f3bb94bf4839bdd7d42101c35999259c2668f22efaea666fa87d10bfd0f9.exe
      2⤵
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
          PID:4664

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/404-133-0x0000000000400000-0x00000000004C9200-memory.dmp

      Filesize

      804KB

    • memory/404-137-0x0000000000400000-0x00000000004C9200-memory.dmp

      Filesize

      804KB

    • memory/4660-135-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/4660-136-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/4660-138-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/4660-139-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/4660-140-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB