Analysis

  • max time kernel
    132s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2022 14:27

General

  • Target

    RS03424567554.exe

  • Size

    1.0MB

  • MD5

    4b8f9a782e097622b1d1d21d25db7a88

  • SHA1

    03e9095032cc7fe744cc1cdaf65b77995b94ce5b

  • SHA256

    2d0652b7d29e18418ab22e08e78ffd527353573740a4000f8027e31a7aea43d9

  • SHA512

    1f5a18d99a3076d48baee5b728f322385290047b0b77551c6901129b4855512e88d802c878db9d42074ddd4570ccf4221480ef35de8c1f563376f4f817487d80

  • SSDEEP

    24576:VkUwSu91iUJodQ/UbMV2i4raNXeaqnjD:Vw9tyibNXeaqnjD

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RS03424567554.exe
    "C:\Users\Admin\AppData\Local\Temp\RS03424567554.exe"
    1⤵
      PID:1672

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1672-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
      Filesize

      8KB

    • memory/1672-55-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-95-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-94-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-93-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-92-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-91-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-90-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-89-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-88-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-87-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-86-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-85-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-84-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-83-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-82-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-81-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-79-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-80-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-78-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-77-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-76-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-75-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-74-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-73-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-72-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-71-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-70-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-69-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-68-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-67-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-66-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-65-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-64-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-63-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-62-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-61-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-60-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-59-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-58-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-57-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-96-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-99-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-98-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-97-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-100-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-104-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-103-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-102-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-101-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-106-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-105-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-107-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-108-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-109-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-116-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB

    • memory/1672-110-0x00000000002E0000-0x000000000030A000-memory.dmp
      Filesize

      168KB