Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 12:20

General

  • Target

    36ea5e98f9aa4987174b4edb33c937f9091f1e06fd370f7f8e66da700700539f_JC.exe

  • Size

    1.1MB

  • MD5

    b10d83ecfd730b5f98a21efac49c00bd

  • SHA1

    9db5aef9870fd0aebc796a2107871b0de6af9716

  • SHA256

    36ea5e98f9aa4987174b4edb33c937f9091f1e06fd370f7f8e66da700700539f

  • SHA512

    0ef0ad1d182fc254a96c6c71792fb6b0083963151770d6e3f9bdc156bb16111ce51d5bfd4a36c187732c3d08b5267ebd934d49c5273cb66a26c1728cd41928e6

  • SSDEEP

    24576:MbrDmg606ige8Nl24myHD6GfZX8H5tav:0tqw

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36ea5e98f9aa4987174b4edb33c937f9091f1e06fd370f7f8e66da700700539f_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\36ea5e98f9aa4987174b4edb33c937f9091f1e06fd370f7f8e66da700700539f_JC.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 660
      2⤵
      • Program crash
      PID:2628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabA2B7.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarA346.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/2816-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2816-1-0x0000000002DF0000-0x0000000003DF0000-memory.dmp
    Filesize

    16.0MB

  • memory/2816-2-0x0000000002DF0000-0x0000000003DF0000-memory.dmp
    Filesize

    16.0MB

  • memory/2816-4-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2816-5-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB