Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:44

General

  • Target

    0e5f31e5e621d8fe3893e39e13a26698339226998c1d77c0682421956b64bfb3.exe

  • Size

    2.2MB

  • MD5

    0f018f32f0af9c878fdbffa381005100

  • SHA1

    c8d8a423e635777fa5bc73b029414612a26869c7

  • SHA256

    0e5f31e5e621d8fe3893e39e13a26698339226998c1d77c0682421956b64bfb3

  • SHA512

    f027d936554a245f21f7b10a374ff0442876ed277d0acb0e6af662b4c6c2269015a149943a95fb1dcce79ec4ebc5ba06b3cc8ae1d5c86ae079b77dd6573ad6cf

  • SSDEEP

    49152:HpMRn2NcS7PE5pkKDGKffsAwLkTYMeIEj:HpMR2NJCffsAwgTYMFEj

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader First Stage 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e5f31e5e621d8fe3893e39e13a26698339226998c1d77c0682421956b64bfb3.exe
    "C:\Users\Admin\AppData\Local\Temp\0e5f31e5e621d8fe3893e39e13a26698339226998c1d77c0682421956b64bfb3.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\windows\hh.exe
      "C:\windows\hh.exe"
      2⤵
        PID:4976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 864
        2⤵
        • Program crash
        PID:2212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4388 -ip 4388
      1⤵
        PID:4144

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4388-133-0x00000000041E0000-0x0000000004369000-memory.dmp
        Filesize

        1.5MB

      • memory/4388-134-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/4976-132-0x0000000000000000-mapping.dmp