Analysis

  • max time kernel
    1800s
  • max time network
    1567s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 13:44

General

  • Target

    6fd5bdcc625d735f67f0ad4cacd06feb2ae20a2ec7626ff91fbd1848d1173d34.exe

  • Size

    197KB

  • MD5

    f54bf8a9ac0619ebb290f76affd35624

  • SHA1

    0a9ad51006dab3b145c2ba65f93e7548d5f61691

  • SHA256

    6fd5bdcc625d735f67f0ad4cacd06feb2ae20a2ec7626ff91fbd1848d1173d34

  • SHA512

    97276d801d46e59b36f222ae2054f43dd96a326669955062b2282673993308db1f682038796e7b6dd11debd93734a6362a2778dbcad9f3942654e6cafbad705c

  • SSDEEP

    3072:mBL85NXa8SH2sNladJHHfcukDkdrvRk+j1HBoftYzeZG5+76gkXRkT:jrRSHKHfcukMrvX6VIeZc26XXRkT

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fd5bdcc625d735f67f0ad4cacd06feb2ae20a2ec7626ff91fbd1848d1173d34.exe
    "C:\Users\Admin\AppData\Local\Temp\6fd5bdcc625d735f67f0ad4cacd06feb2ae20a2ec7626ff91fbd1848d1173d34.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\6fd5bdcc625d735f67f0ad4cacd06feb2ae20a2ec7626ff91fbd1848d1173d34.exe
      "C:\Users\Admin\AppData\Local\Temp\6fd5bdcc625d735f67f0ad4cacd06feb2ae20a2ec7626ff91fbd1848d1173d34.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:1676
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:1316

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1676-2-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-4-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-6-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1676-10-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-11-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-12-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-13-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-15-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-16-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1676-14-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-17-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-18-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1676-19-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB