Analysis

  • max time kernel
    130s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2023 11:24

General

  • Target

    z1Xkptgkzbdmjptt.exe

  • Size

    841KB

  • MD5

    1ba791c7a5b6862922b4748e6193ecd9

  • SHA1

    dbeab14ef5a7d6d869f1df053e1efb9244e2e9b1

  • SHA256

    7c85f1aa39a1a12e2e1bf9d3b4b9f56e76304ce8efd332373f8404897b157a5a

  • SHA512

    328491e87cb149feb1e4787e7db57534539f0ac304ae4fb8380823953a13cce1560991d4ec3c1032cdc55eb1e192b0acbf40b9828a150fc0632d430734463c56

  • SSDEEP

    12288:IEaSIJxsS4ISFSs417nXbaGBazVb8N0K1WqN:/F0mcSFS77LaG6VIEg

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Program crash 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\z1Xkptgkzbdmjptt.exe
    "C:\Users\Admin\AppData\Local\Temp\z1Xkptgkzbdmjptt.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 988 -s 736
      2⤵
      • Program crash
      PID:1724

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar5FB5.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • memory/988-54-0x0000000000290000-0x00000000002C2000-memory.dmp
    Filesize

    200KB

  • memory/988-56-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/988-57-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB