Analysis

  • max time kernel
    12s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 14:24

General

  • Target

    ba96d9368a8304833daa6303ed9380092c88f787d1518de9b5dccd527573ff12.exe

  • Size

    111KB

  • MD5

    bd3231b921923a1f895e35a86b1a81c4

  • SHA1

    417cded58cd7f18a4967a51b8998401437f8af46

  • SHA256

    ba96d9368a8304833daa6303ed9380092c88f787d1518de9b5dccd527573ff12

  • SHA512

    fdcca32de3b9cb389cbc67158f1760413761c875bb8532c189f131b5b59269352db8cb1dbe82dcf037b0f05263081a8a4e52814daa3b13ce90282eaa6524a9cb

  • SSDEEP

    3072:/1+cJKrUnFYY5z1i0Nmbi5fJBNPhkout:5IrPj0NmWtNyoS

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba96d9368a8304833daa6303ed9380092c88f787d1518de9b5dccd527573ff12.exe
    "C:\Users\Admin\AppData\Local\Temp\ba96d9368a8304833daa6303ed9380092c88f787d1518de9b5dccd527573ff12.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1948 -s 204
      2⤵
      • Program crash
      PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1948-54-0x0000000076871000-0x0000000076873000-memory.dmp
    Filesize

    8KB

  • memory/1948-55-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2036-56-0x0000000000000000-mapping.dmp