Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 08:36

General

  • Target

    l2net.exe

  • Size

    248KB

  • MD5

    2dde664edfcb9c52c0b4d74b5a4f7792

  • SHA1

    80f34dff2ae3b5e3deaf709f290d4ea1da29815c

  • SHA256

    7c700c7b2e11ad43127fbce2ca4ed318a17c3d18660f01ac72eb64aa2e61917d

  • SHA512

    a7e539fcf3fdc41934f10061fd194d41e88e7d33346eb9626dda1f0bdd81d9034918284cd30f3c43410209d2abfcaac0c85861155913363d18af39f52ebb0410

  • SSDEEP

    6144:kiit/rw07BjdFdp7I3so9RfPpEFMq8Qj001S:krt/Rnny8OZEr8yXs

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader First Stage 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\l2net.exe
    "C:\Users\Admin\AppData\Local\Temp\l2net.exe"
    1⤵
      PID:2008

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2008-0-0x0000000000400000-0x00000000004AC000-memory.dmp
      Filesize

      688KB

    • memory/2008-1-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/2008-2-0x0000000000400000-0x00000000004AC000-memory.dmp
      Filesize

      688KB

    • memory/2008-3-0x0000000000400000-0x00000000004AC000-memory.dmp
      Filesize

      688KB

    • memory/2008-4-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/2008-8-0x0000000000400000-0x00000000004AC000-memory.dmp
      Filesize

      688KB

    • memory/2008-11-0x0000000000400000-0x00000000004AC000-memory.dmp
      Filesize

      688KB