Analysis

  • max time kernel
    154s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 03:31

General

  • Target

    5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b.exe

  • Size

    603KB

  • MD5

    0d0676faabe04d0dd85e5379ef246313

  • SHA1

    261bad2856f0623a5a5d8f079170c4ff1d2547d7

  • SHA256

    5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b

  • SHA512

    94081ddd322928ee5a837eae60649093cffec9946c01698dafe4077051ff43829626d69360b8b1b772bf7a7b025498699d4f21a882a8608e084a436593e05fc1

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b.exe
    "C:\Users\Admin\AppData\Local\Temp\5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2252
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:1264
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2396

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/208-134-0x0000000000000000-mapping.dmp
      • memory/208-137-0x0000000000840000-0x0000000000849000-memory.dmp
        Filesize

        36KB

      • memory/208-138-0x00000000006E0000-0x00000000007AC000-memory.dmp
        Filesize

        816KB

      • memory/208-140-0x00000000006E0000-0x00000000007AC000-memory.dmp
        Filesize

        816KB

      • memory/1264-143-0x0000000000000000-mapping.dmp
      • memory/1264-151-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/1264-145-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/1264-144-0x0000000000840000-0x0000000000849000-memory.dmp
        Filesize

        36KB

      • memory/2252-150-0x0000000000F00000-0x0000000000FCC000-memory.dmp
        Filesize

        816KB

      • memory/2252-139-0x0000000000000000-mapping.dmp
      • memory/2252-141-0x0000000000840000-0x0000000000849000-memory.dmp
        Filesize

        36KB

      • memory/2252-142-0x0000000000F00000-0x0000000000FCC000-memory.dmp
        Filesize

        816KB

      • memory/2380-136-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/2380-131-0x00000000026F0000-0x0000000002840000-memory.dmp
        Filesize

        1.3MB

      • memory/2380-135-0x00000000026F0000-0x0000000002840000-memory.dmp
        Filesize

        1.3MB

      • memory/2380-133-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/2380-132-0x0000000000400000-0x000000000049B000-memory.dmp
        Filesize

        620KB

      • memory/2396-146-0x0000000000000000-mapping.dmp
      • memory/2396-147-0x0000000000840000-0x0000000000849000-memory.dmp
        Filesize

        36KB

      • memory/2396-148-0x00000000006F0000-0x00000000007BC000-memory.dmp
        Filesize

        816KB

      • memory/2396-149-0x00000000006F0000-0x00000000007BC000-memory.dmp
        Filesize

        816KB