Analysis

  • max time kernel
    34s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 15:59

General

  • Target

    a6cdb07cd73147a123c5d7b5279e113234158c84c3b43d2e3b334c568a30a2bf.exe

  • Size

    111KB

  • MD5

    9bfbe78cc6f33c59e2ff5a9b8e6257e3

  • SHA1

    291764b7b3bc3faf5b4ba2bddf3737209bf0073c

  • SHA256

    a6cdb07cd73147a123c5d7b5279e113234158c84c3b43d2e3b334c568a30a2bf

  • SHA512

    b106f057f15297f3d5c1d05b60ea42bc22e619bc69ca35fcc359c904232916af7f2d93b2e9f000afb95905fc94af7d4f4972067dacea581a09700bf6b5f71214

  • SSDEEP

    3072:91+MJKrUnFYY5C1i0Nmbi5fJBNPhkout:LIrP60NmWtNyoS

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6cdb07cd73147a123c5d7b5279e113234158c84c3b43d2e3b334c568a30a2bf.exe
    "C:\Users\Admin\AppData\Local\Temp\a6cdb07cd73147a123c5d7b5279e113234158c84c3b43d2e3b334c568a30a2bf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 204
      2⤵
      • Program crash
      PID:1232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1232-56-0x0000000000000000-mapping.dmp
  • memory/1340-54-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1340-55-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB