Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 08:36

General

  • Target

    l2cserv.exe

  • Size

    259KB

  • MD5

    732f7f538e489b35dd7cc423e92734f5

  • SHA1

    4520009153dfddf4c5c6ba5a0770e7209ecf5ed1

  • SHA256

    ca729340425501bc860d94fea586836205ff2aa5ab8d045a3c14c6b53c80f869

  • SHA512

    9f09ca5372b304ec693d7ae7965da9729cdd81c6925256a108d82b6e9fdc5396438c0d9d6b49f40cf57671880a098bc2c1d6a0dcdbf89ff7cfe610862cd60995

  • SSDEEP

    6144:/+XxGlvGkOlsAmNUrwG1xB9Yko6Nv9fJvAcc:/+haO3g+rw8c6NvbYc

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader First Stage 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\l2cserv.exe
    "C:\Users\Admin\AppData\Local\Temp\l2cserv.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2340

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2340-0-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2340-1-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/2340-2-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2340-4-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB