Resubmissions

08-06-2024 13:27

240608-qp2wvaca2s 10

08-06-2024 11:01

240608-m4jf9sbh54 10

Analysis

  • max time kernel
    141s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 11:01

General

  • Target

    B44A8DBE40CF3D75A23D5B991246249B.exe

  • Size

    386KB

  • MD5

    b44a8dbe40cf3d75a23d5b991246249b

  • SHA1

    78f70912abd3599935dd15d12428b41bee81e452

  • SHA256

    e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289

  • SHA512

    9dbdd06ba87fb1478c07bf97facf69e079553393c3905afc960ea1bb5727aa59b260bd77652b3c877de518234875f6a8fb7fd82096c9049578ae143d47609251

  • SSDEEP

    6144:JzYyFEqhqQK0TNhueSIfpzDx0J6Mml61EqIMiFNEnpIxI62:T1oQ1TbnRHclBIMiQpU2

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\B44A8DBE40CF3D75A23D5B991246249B.exe
    "C:\Users\Admin\AppData\Local\Temp\B44A8DBE40CF3D75A23D5B991246249B.exe"
    1⤵
      PID:1700
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:dhXwA7m="igI";dO8=new%20ActiveXObject("WScript.Shell");dnI27R="jZJ";CkUx8=dO8.RegRead("HKCU\\software\\E0XoAM\\f4rBzWztay");VJ4Rb6q="uDrgYt8";eval(CkUx8);LcY5reh1F="3Tu";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:vwixjuz
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4628

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ct3ipysd.40c.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1700-5-0x0000000002360000-0x000000000243C000-memory.dmp
      Filesize

      880KB

    • memory/1700-8-0x0000000002360000-0x000000000243C000-memory.dmp
      Filesize

      880KB

    • memory/1700-3-0x0000000002360000-0x000000000243C000-memory.dmp
      Filesize

      880KB

    • memory/1700-7-0x0000000002360000-0x000000000243C000-memory.dmp
      Filesize

      880KB

    • memory/1700-0-0x0000000000400000-0x0000000000467638-memory.dmp
      Filesize

      413KB

    • memory/1700-6-0x0000000002360000-0x000000000243C000-memory.dmp
      Filesize

      880KB

    • memory/1700-4-0x0000000002360000-0x000000000243C000-memory.dmp
      Filesize

      880KB

    • memory/1700-9-0x0000000002360000-0x000000000243C000-memory.dmp
      Filesize

      880KB

    • memory/1700-1-0x0000000000455000-0x0000000000457000-memory.dmp
      Filesize

      8KB

    • memory/1700-2-0x0000000000400000-0x0000000000467638-memory.dmp
      Filesize

      413KB

    • memory/4628-27-0x00000000068F0000-0x000000000693C000-memory.dmp
      Filesize

      304KB

    • memory/4628-13-0x0000000005B10000-0x0000000005B32000-memory.dmp
      Filesize

      136KB

    • memory/4628-14-0x0000000006290000-0x00000000062F6000-memory.dmp
      Filesize

      408KB

    • memory/4628-15-0x00000000063B0000-0x0000000006416000-memory.dmp
      Filesize

      408KB

    • memory/4628-29-0x0000000006DB0000-0x0000000006DCA000-memory.dmp
      Filesize

      104KB

    • memory/4628-25-0x0000000006420000-0x0000000006774000-memory.dmp
      Filesize

      3.3MB

    • memory/4628-26-0x00000000068B0000-0x00000000068CE000-memory.dmp
      Filesize

      120KB

    • memory/4628-11-0x00000000054E0000-0x0000000005516000-memory.dmp
      Filesize

      216KB

    • memory/4628-28-0x00000000081C0000-0x000000000883A000-memory.dmp
      Filesize

      6.5MB

    • memory/4628-12-0x0000000005BB0000-0x00000000061D8000-memory.dmp
      Filesize

      6.2MB