Analysis

  • max time kernel
    158s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 15:13

General

  • Target

    5c3e231c8ca3e0c8cb679599d70f8642614f3895cdf3b4c25de0f0c46d83c1ec.exe

  • Size

    484KB

  • MD5

    812db304d3c512908f8392487341f8d6

  • SHA1

    4ceb748ca2cade684c838f165643a1931ad3bc24

  • SHA256

    5c3e231c8ca3e0c8cb679599d70f8642614f3895cdf3b4c25de0f0c46d83c1ec

  • SHA512

    a2255a2db88fab255a345a866dc39c679e4a4b04e33ec697265ebcaadbd9d2bf78f9e0d473ebe9732539539d6677f4b4a5deaa6d181b28ace5a934a4a92340e8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c3e231c8ca3e0c8cb679599d70f8642614f3895cdf3b4c25de0f0c46d83c1ec.exe
    "C:\Users\Admin\AppData\Local\Temp\5c3e231c8ca3e0c8cb679599d70f8642614f3895cdf3b4c25de0f0c46d83c1ec.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\SysWOW64\dllhost.exe
      dllhost.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\SysWOW64\dllhost.exe
          "C:\Windows\SysWOW64\dllhost.exe"
          4⤵
            PID:3688
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
              PID:3852

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1680-134-0x0000000000000000-mapping.dmp
      • memory/1680-135-0x00000000009C0000-0x00000000009C7000-memory.dmp
        Filesize

        28KB

      • memory/1680-137-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/1680-139-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/1924-140-0x00000000009C0000-0x00000000009C7000-memory.dmp
        Filesize

        28KB

      • memory/1924-145-0x0000000000E40000-0x0000000000F04000-memory.dmp
        Filesize

        784KB

      • memory/1924-141-0x0000000000E40000-0x0000000000F04000-memory.dmp
        Filesize

        784KB

      • memory/1924-138-0x0000000000000000-mapping.dmp
      • memory/2516-136-0x0000000000060000-0x0000000000124000-memory.dmp
        Filesize

        784KB

      • memory/2516-132-0x0000000000400000-0x000000000047F000-memory.dmp
        Filesize

        508KB

      • memory/2516-133-0x0000000000060000-0x0000000000124000-memory.dmp
        Filesize

        784KB

      • memory/3688-142-0x0000000000000000-mapping.dmp
      • memory/3688-143-0x00000000009C0000-0x00000000009C7000-memory.dmp
        Filesize

        28KB

      • memory/3688-144-0x0000000000820000-0x00000000008E4000-memory.dmp
        Filesize

        784KB

      • memory/3688-150-0x0000000000820000-0x00000000008E4000-memory.dmp
        Filesize

        784KB

      • memory/3852-146-0x0000000000000000-mapping.dmp
      • memory/3852-147-0x0000000000A70000-0x0000000000EA3000-memory.dmp
        Filesize

        4.2MB

      • memory/3852-148-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/3852-149-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB