Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 15:49

General

  • Target

    5c0bbadb83ab868f075ea81609918255842f7933582232afb321b0489ca08d0a.exe

  • Size

    535KB

  • MD5

    3c32a06b2d7e62464858207f96b16fac

  • SHA1

    cc2ab6053b591b9034fc0af13acce0a8a7df5b64

  • SHA256

    5c0bbadb83ab868f075ea81609918255842f7933582232afb321b0489ca08d0a

  • SHA512

    bfd69ec8efb849da193901a9783b6c83fa53a135deb63e1f0d7d93ba82bf83cf106d0728e71650f62eb0dcf4f0cf82d59ccd3e4aa885d39cea9b2787efce644f

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c0bbadb83ab868f075ea81609918255842f7933582232afb321b0489ca08d0a.exe
    "C:\Users\Admin\AppData\Local\Temp\5c0bbadb83ab868f075ea81609918255842f7933582232afb321b0489ca08d0a.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:3580
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1668

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1668-148-0x0000000000420000-0x00000000004EC000-memory.dmp
        Filesize

        816KB

      • memory/1668-147-0x0000000000420000-0x00000000004EC000-memory.dmp
        Filesize

        816KB

      • memory/1668-146-0x0000000000BB0000-0x0000000000BB9000-memory.dmp
        Filesize

        36KB

      • memory/1668-145-0x0000000000000000-mapping.dmp
      • memory/3580-142-0x0000000000000000-mapping.dmp
      • memory/3580-150-0x0000000001270000-0x000000000133C000-memory.dmp
        Filesize

        816KB

      • memory/3580-144-0x0000000001270000-0x000000000133C000-memory.dmp
        Filesize

        816KB

      • memory/3580-143-0x0000000000BB0000-0x0000000000BB9000-memory.dmp
        Filesize

        36KB

      • memory/4204-135-0x0000000002F20000-0x0000000002FEC000-memory.dmp
        Filesize

        816KB

      • memory/4204-130-0x00000000027B0000-0x00000000027D1000-memory.dmp
        Filesize

        132KB

      • memory/4204-134-0x00000000027B0000-0x00000000027D1000-memory.dmp
        Filesize

        132KB

      • memory/4204-132-0x0000000002F20000-0x0000000002FEC000-memory.dmp
        Filesize

        816KB

      • memory/4204-131-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4540-140-0x0000000000BB0000-0x0000000000BB9000-memory.dmp
        Filesize

        36KB

      • memory/4540-141-0x00000000006F0000-0x00000000007BC000-memory.dmp
        Filesize

        816KB

      • memory/4540-138-0x0000000000000000-mapping.dmp
      • memory/4540-149-0x00000000006F0000-0x00000000007BC000-memory.dmp
        Filesize

        816KB

      • memory/4692-139-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/4692-137-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/4692-136-0x0000000000BB0000-0x0000000000BB9000-memory.dmp
        Filesize

        36KB

      • memory/4692-133-0x0000000000000000-mapping.dmp