Analysis

  • max time kernel
    138s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:30

General

  • Target

    dfc36d52a5d7bd9edfa69f71a68d82c88cb5807a921c0f3728f76b31ed404e45.exe

  • Size

    352KB

  • MD5

    5838fdd9a6d593e38d858fb0b4dc198b

  • SHA1

    214ffb0080ff13a439d7a73ca1944677159cdf11

  • SHA256

    dfc36d52a5d7bd9edfa69f71a68d82c88cb5807a921c0f3728f76b31ed404e45

  • SHA512

    079d141b63e2d793bc052c600e6b9626a1bf0f2c28b384abf30ea327d01680144246522fe9cf03057f6662ed87ce38f814d872acda65d8b3b769d7204355d6fb

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfc36d52a5d7bd9edfa69f71a68d82c88cb5807a921c0f3728f76b31ed404e45.exe
    "C:\Users\Admin\AppData\Local\Temp\dfc36d52a5d7bd9edfa69f71a68d82c88cb5807a921c0f3728f76b31ed404e45.exe"
    1⤵
      PID:1948
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:hYgqg7I="zA4q2SzP";W04D=new%20ActiveXObject("WScript.Shell");A25kPbA="AWbO";Dk9Wi=W04D.RegRead("HKCU\\software\\hLBZgVuW\\0YQvvnf");Bfe47Yl="6tngfEmZ";eval(Dk9Wi);E5f0kqP="qh4TxR";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4252
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:hlfjhp
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1644-140-0x00000000062D0000-0x0000000006336000-memory.dmp
      Filesize

      408KB

    • memory/1644-135-0x0000000000000000-mapping.dmp
    • memory/1644-136-0x0000000005510000-0x0000000005546000-memory.dmp
      Filesize

      216KB

    • memory/1644-137-0x0000000005BF0000-0x0000000006218000-memory.dmp
      Filesize

      6.2MB

    • memory/1644-138-0x0000000005AE0000-0x0000000005B02000-memory.dmp
      Filesize

      136KB

    • memory/1644-139-0x0000000005B80000-0x0000000005BE6000-memory.dmp
      Filesize

      408KB

    • memory/1644-141-0x00000000068D0000-0x00000000068EE000-memory.dmp
      Filesize

      120KB

    • memory/1644-142-0x00000000080F0000-0x000000000876A000-memory.dmp
      Filesize

      6.5MB

    • memory/1644-143-0x0000000006D80000-0x0000000006D9A000-memory.dmp
      Filesize

      104KB

    • memory/1948-131-0x0000000000400000-0x000000000045EAB0-memory.dmp
      Filesize

      378KB

    • memory/1948-132-0x0000000000400000-0x000000000045EAB0-memory.dmp
      Filesize

      378KB

    • memory/1948-133-0x0000000000740000-0x000000000081C000-memory.dmp
      Filesize

      880KB

    • memory/1948-130-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB