Analysis

  • max time kernel
    145s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 02:54

General

  • Target

    f7f1798e3d66880f2cb35f6764a1c32902abb3ce7ceafe0bc049496ca9161e63.exe

  • Size

    1.6MB

  • MD5

    eac95a52ac634d3ea75387201a2c749c

  • SHA1

    e808ef56d1b382b1e01e16af299a548cb038f52c

  • SHA256

    f7f1798e3d66880f2cb35f6764a1c32902abb3ce7ceafe0bc049496ca9161e63

  • SHA512

    6ae5883a1cb8aaa42abc0c8bbfeba2715086ec39ad2028937600b2c925b3093070a72531e4e5abf2d4dafb00bcbab8c2fd5f97aae590dd87645befc27701d346

  • SSDEEP

    49152:ay6imwGhfj4GBT2z95Zw/L+gwnzFnwyuPTh:azimw4f8iSuD+g

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7f1798e3d66880f2cb35f6764a1c32902abb3ce7ceafe0bc049496ca9161e63.exe
    "C:\Users\Admin\AppData\Local\Temp\f7f1798e3d66880f2cb35f6764a1c32902abb3ce7ceafe0bc049496ca9161e63.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 716
      2⤵
      • Program crash
      PID:2644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2812-0-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2812-1-0x0000000002E00000-0x0000000003E00000-memory.dmp
    Filesize

    16.0MB

  • memory/2812-2-0x0000000002E00000-0x0000000003E00000-memory.dmp
    Filesize

    16.0MB

  • memory/2812-4-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2812-5-0x0000000000400000-0x00000000005AF000-memory.dmp
    Filesize

    1.7MB