Analysis

  • max time kernel
    125s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 02:26

General

  • Target

    218a0ceebeae56f564fe4103e92fd17cba63081744e3e02e5f4bb7cf1dd8586b.exe

  • Size

    446KB

  • MD5

    36615d0dc4631c60ecd8ba4b4f5078df

  • SHA1

    b0eebb0cac24bb225ff95c2086eae7a96c9a7850

  • SHA256

    218a0ceebeae56f564fe4103e92fd17cba63081744e3e02e5f4bb7cf1dd8586b

  • SHA512

    d1f7ee13d3fcdfe37cb520abb9d94adb6d5f887649c11275c3be6a1ad0b12af52be0cc14dddeb252c05ce43cb390248873f4bdd264ef3947ee2d18ab2377ad86

  • SSDEEP

    6144:V5BXKQRp4aFi1OgWKDoQCDokkdR6txkBK/cRqHoQ7FlK1V3:/BXKQV41hJakqiGcwHoqFad

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\218a0ceebeae56f564fe4103e92fd17cba63081744e3e02e5f4bb7cf1dd8586b.exe
    "C:\Users\Admin\AppData\Local\Temp\218a0ceebeae56f564fe4103e92fd17cba63081744e3e02e5f4bb7cf1dd8586b.exe"
    1⤵
      PID:4352
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:lf9C0mJS="ZVxY";D7m=new%20ActiveXObject("WScript.Shell");jooE0Zhs="L71dT75pLR";E4Pdj=D7m.RegRead("HKLM\\software\\Wow6432Node\\Jkt05QZ\\ZTomLLG");INucdd86S="gxhPw31";eval(E4Pdj);rzKz8nbXG="KXilG";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:omtyne
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1800

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1800-142-0x0000000006010000-0x0000000006076000-memory.dmp
      Filesize

      408KB

    • memory/1800-137-0x0000000000000000-mapping.dmp
    • memory/1800-138-0x0000000002E70000-0x0000000002EA6000-memory.dmp
      Filesize

      216KB

    • memory/1800-139-0x0000000005880000-0x0000000005EA8000-memory.dmp
      Filesize

      6.2MB

    • memory/1800-140-0x0000000005810000-0x0000000005832000-memory.dmp
      Filesize

      136KB

    • memory/1800-141-0x0000000005FA0000-0x0000000006006000-memory.dmp
      Filesize

      408KB

    • memory/1800-143-0x0000000006620000-0x000000000663E000-memory.dmp
      Filesize

      120KB

    • memory/1800-144-0x0000000007D30000-0x00000000083AA000-memory.dmp
      Filesize

      6.5MB

    • memory/1800-145-0x00000000076E0000-0x00000000076FA000-memory.dmp
      Filesize

      104KB

    • memory/4352-133-0x0000000002980000-0x00000000029A6000-memory.dmp
      Filesize

      152KB

    • memory/4352-134-0x0000000000060000-0x0000000000120000-memory.dmp
      Filesize

      768KB

    • memory/4352-135-0x0000000000060000-0x0000000000120000-memory.dmp
      Filesize

      768KB

    • memory/4352-132-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB