Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    16-10-2023 07:52

General

  • Target

    6722fc544a3a7e67963eca47d376e278.exe

  • Size

    1.2MB

  • MD5

    6722fc544a3a7e67963eca47d376e278

  • SHA1

    6a39e15b0f50529830451ea1ec581737e902c922

  • SHA256

    be5a1d27153819f4c4eb1c96efb064deee2cf91d3cb7494377cc16adbe51e2e7

  • SHA512

    0c99b308f158c264bb9d6915c4e400701cfc7e8afef754668d9b7daf4d3519850be45c8616b47d2de7d6d39d2d4fd68c8057588931cd056958ff8747561c04c6

  • SSDEEP

    24576:iFoEhCKAXS/1+O9P1Bza+78soKoxm5OST6Iytld3BIwbgKcQrE/k2+VVN:iF9ii/1+O9P1BB8soKXx7ytldxnV

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6722fc544a3a7e67963eca47d376e278.exe
    "C:\Users\Admin\AppData\Local\Temp\6722fc544a3a7e67963eca47d376e278.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 708
      2⤵
      • Program crash
      PID:1048

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabA259.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarA28B.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/2260-0-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2260-1-0x0000000002DB0000-0x0000000003DB0000-memory.dmp
    Filesize

    16.0MB

  • memory/2260-2-0x0000000002DB0000-0x0000000003DB0000-memory.dmp
    Filesize

    16.0MB

  • memory/2260-4-0x0000000000400000-0x0000000000546000-memory.dmp
    Filesize

    1.3MB

  • memory/2260-5-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB