Analysis

  • max time kernel
    140s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2023 16:41

General

  • Target

    f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d.exe

  • Size

    1.7MB

  • MD5

    7053f043f7bb5bc1318ab14247e872cf

  • SHA1

    1fee47da16c2fe67aba3b683b660bc0359234683

  • SHA256

    f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d

  • SHA512

    34f6f24ad8ddd567886d585e126558648c3f21357b22240568ced5189187198e868238160adf80d85517dc5d91fe81943ae6c2c22fce4633755c186ef87ec0e6

  • SSDEEP

    49152:bZAtX8IxTqh0eJa3DZEe9sRuCVCW4VMyqChsQ:bZmXX8Za31CuCcBMXC+Q

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d.exe
    "C:\Users\Admin\AppData\Local\Temp\f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 680
      2⤵
      • Program crash
      PID:1780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabC62E.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarC650.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/2944-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2944-1-0x00000000033E0000-0x00000000043E0000-memory.dmp
    Filesize

    16.0MB

  • memory/2944-2-0x00000000033E0000-0x00000000043E0000-memory.dmp
    Filesize

    16.0MB

  • memory/2944-4-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2944-5-0x0000000000400000-0x00000000005AF000-memory.dmp
    Filesize

    1.7MB