Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 10:12

General

  • Target

    85aeac884c7763593e7a2d0ff6567ee9ecc805be4019ad6bb88ad178af65dbc5.exe

  • Size

    2.2MB

  • MD5

    6ca4faf256bbd6ff2f95829f48a2374f

  • SHA1

    49fae735ff368b5b2e2ee9bf2fffd20fca1a0f31

  • SHA256

    85aeac884c7763593e7a2d0ff6567ee9ecc805be4019ad6bb88ad178af65dbc5

  • SHA512

    51ed888565b5b99eb17eb433a717934ac2b646839a1624adf83313fef82e6adb1780e48fd37d6c0bd478de8ecbe97a3dea29653af5fd1f54260345b9a9ba798e

  • SSDEEP

    49152:HpMRn2NcS7sE5pkKDGKffsAwLkTYMeIEj:HpMR2NJ3ffsAwgTYMFEj

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader First Stage 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85aeac884c7763593e7a2d0ff6567ee9ecc805be4019ad6bb88ad178af65dbc5.exe
    "C:\Users\Admin\AppData\Local\Temp\85aeac884c7763593e7a2d0ff6567ee9ecc805be4019ad6bb88ad178af65dbc5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\windows\hh.exe
      "C:\windows\hh.exe"
      2⤵
        PID:2956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 1376
        2⤵
        • Program crash
        PID:3084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1564 -ip 1564
      1⤵
        PID:1932

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1564-133-0x00000000041F0000-0x0000000004379000-memory.dmp
        Filesize

        1.5MB

      • memory/1564-134-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/2956-132-0x0000000000000000-mapping.dmp