Analysis

  • max time kernel
    109s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2022 16:18

General

  • Target

    8641E15C78F1CE0512D18E2BF90539FF8DF008E4092B0.exe

  • Size

    274KB

  • MD5

    9c4211d39decc16081148906357cb7c1

  • SHA1

    3af2dacd93722f979a5dd7cf62775fe96d53ebbd

  • SHA256

    8641e15c78f1ce0512d18e2bf90539ff8df008e4092b001cda6ca0cebd99ae25

  • SHA512

    b01ab246c0223414e83c38a3c839ce5fb1ca23a3f0c63d0f17b54de4a3c8a2131e683d775efc529c7dd4fae3210f2e7e9f16dc404a8ddbc6d31c03afc0cc3ad5

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8641E15C78F1CE0512D18E2BF90539FF8DF008E4092B0.exe
    "C:\Users\Admin\AppData\Local\Temp\8641E15C78F1CE0512D18E2BF90539FF8DF008E4092B0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\8641E15C78F1CE0512D18E2BF90539FF8DF008E4092B0.exe
      "C:\Users\Admin\AppData\Local\Temp\8641E15C78F1CE0512D18E2BF90539FF8DF008E4092B0.exe"
      2⤵
        PID:2840
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:ssNAt3eY6="GMWEHWX";B13D=new%20ActiveXObject("WScript.Shell");rL5OsheZ="ti04q7lIZo";ss3F3O=B13D.RegRead("HKLM\\software\\Wow6432Node\\bbKurN9t\\oqz969ggt");BVrJjl4b="1plBBL";eval(ss3F3O);w8dEEN6Ns="pQ7pDi";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:qdsgfuii
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2172

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2172-143-0x0000000005990000-0x00000000059F6000-memory.dmp
      Filesize

      408KB

    • memory/2172-144-0x0000000005A70000-0x0000000005AD6000-memory.dmp
      Filesize

      408KB

    • memory/2172-147-0x0000000006450000-0x000000000646A000-memory.dmp
      Filesize

      104KB

    • memory/2172-146-0x0000000007960000-0x0000000007FDA000-memory.dmp
      Filesize

      6.5MB

    • memory/2172-145-0x0000000005F30000-0x0000000005F4E000-memory.dmp
      Filesize

      120KB

    • memory/2172-139-0x0000000000000000-mapping.dmp
    • memory/2172-141-0x00000000051F0000-0x0000000005818000-memory.dmp
      Filesize

      6.2MB

    • memory/2172-142-0x00000000051B0000-0x00000000051D2000-memory.dmp
      Filesize

      136KB

    • memory/2172-140-0x0000000004B80000-0x0000000004BB6000-memory.dmp
      Filesize

      216KB

    • memory/2840-132-0x0000000000000000-mapping.dmp
    • memory/2840-133-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/2840-137-0x00000000005A0000-0x0000000000662000-memory.dmp
      Filesize

      776KB

    • memory/2840-136-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/2840-135-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/2840-148-0x00000000005A0000-0x0000000000662000-memory.dmp
      Filesize

      776KB