Analysis

  • max time kernel
    132s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 12:08

General

  • Target

    43984e10079d105f48900abbeff3ed69522a63fa45d703c66036a8d757dceea8.exe

  • Size

    884KB

  • MD5

    b3bd950d30d47f9b7988303fdf4250d0

  • SHA1

    0ec845093af3f4e64d90b01b85bf0bdf3097b09c

  • SHA256

    43984e10079d105f48900abbeff3ed69522a63fa45d703c66036a8d757dceea8

  • SHA512

    5bb44b92e4b031998433ecbcc389d8735d580753f8f1bfb6fb0ad8ec735a3addeaac3634b3abc563310e9982df71649ffe7d16b9d64af879de77c187ede8e770

  • SSDEEP

    12288:Cb8A+lyMML0gN55kXFyqf0bGBvGoE3IhAf1nAhglR:C4ZzML0gN5WXFaK9GoEHf1nAhglR

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43984e10079d105f48900abbeff3ed69522a63fa45d703c66036a8d757dceea8.exe
    "C:\Users\Admin\AppData\Local\Temp\43984e10079d105f48900abbeff3ed69522a63fa45d703c66036a8d757dceea8.exe"
    1⤵
      PID:1644

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      61KB

      MD5

      e71c8443ae0bc2e282c73faead0a6dd3

      SHA1

      0c110c1b01e68edfacaeae64781a37b1995fa94b

      SHA256

      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

      SHA512

      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

    • C:\Users\Admin\AppData\Local\Temp\Tar3A3B.tmp
      Filesize

      161KB

      MD5

      be2bec6e8c5653136d3e72fe53c98aa3

      SHA1

      a8182d6db17c14671c3d5766c72e58d87c0810de

      SHA256

      1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

      SHA512

      0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

    • memory/1644-54-0x00000000004F0000-0x000000000051C000-memory.dmp
      Filesize

      176KB

    • memory/1644-56-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1644-57-0x0000000000400000-0x00000000004E6000-memory.dmp
      Filesize

      920KB