Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2023 01:34

General

  • Target

    f742048a48e4d17061d323b8543db4e61163d13739ab9c18e8d1c85aef2ca7ff.exe

  • Size

    2.6MB

  • MD5

    72d7655f057ccc74ae32386a854001b5

  • SHA1

    e4429da9ceede2151052ca494f67358c1247c893

  • SHA256

    f742048a48e4d17061d323b8543db4e61163d13739ab9c18e8d1c85aef2ca7ff

  • SHA512

    36989b3a9f61c499394c6cbca44ff4e8cc9072ec2b4bd5f119abb622caa530c4ee634e44e9dcd5a3c136cb56235a9edf319627bb646939787094417cfe0aec6f

  • SSDEEP

    49152:7xWIu4XYOtRwohuzcMwF5yNkr+eHlBJ/k2IDfA9RC0d3:7UIkOAxcMEyNkrzpDMe

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f742048a48e4d17061d323b8543db4e61163d13739ab9c18e8d1c85aef2ca7ff.exe
    "C:\Users\Admin\AppData\Local\Temp\f742048a48e4d17061d323b8543db4e61163d13739ab9c18e8d1c85aef2ca7ff.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 752
      2⤵
      • Program crash
      PID:2764

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab8E3D.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar8E6F.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/1916-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1916-1-0x0000000002F40000-0x0000000008E9F000-memory.dmp
    Filesize

    95.4MB

  • memory/1916-2-0x0000000002F40000-0x0000000008E9F000-memory.dmp
    Filesize

    95.4MB

  • memory/1916-4-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/1916-5-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB