Analysis

  • max time kernel
    131s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2023 01:33

General

  • Target

    0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2.exe

  • Size

    1.1MB

  • MD5

    4a3ea5a12db0696a98ca86670ff89c43

  • SHA1

    1655be110ec9158b45b611542acd47ba64610047

  • SHA256

    0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2

  • SHA512

    365e9ee38c50dc1a52d4e6d0d465836f2135510f827857feb30c67c78edea1a3c8e0ad22a7f2dd7389ac46f017388d226b57765daf999d8f44dfd19602d27b3e

  • SSDEEP

    24576:BnoM7x5Y77KKc2ON3txt+PAidyEyr1VW9:BtH8

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2.exe
    "C:\Users\Admin\AppData\Local\Temp\0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 712
      2⤵
      • Program crash
      PID:2864

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabA8BF.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarA901.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/1940-0-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1940-1-0x0000000002DC0000-0x0000000003DC0000-memory.dmp
    Filesize

    16.0MB

  • memory/1940-2-0x0000000002DC0000-0x0000000003DC0000-memory.dmp
    Filesize

    16.0MB

  • memory/1940-4-0x0000000000400000-0x000000000051C000-memory.dmp
    Filesize

    1.1MB

  • memory/1940-5-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB