Analysis

  • max time kernel
    157s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 03:00

General

  • Target

    14235183a3869bb39655581f8ae6976b8334e97c9d508855ee40ef9b326e638e.exe

  • Size

    300KB

  • MD5

    032b7a2ea4addf81a17a7e8799bee010

  • SHA1

    0a317ccad245f81570457f95c29624ea89c6f13c

  • SHA256

    14235183a3869bb39655581f8ae6976b8334e97c9d508855ee40ef9b326e638e

  • SHA512

    464dde027f21dac7b0a320aba707c60a9a37a18e11b6a461a1401a69d0b83da8d66bf31559b8995b0ff15305030296730dde90d9caeaf1d5fd5bd14439d2a367

  • SSDEEP

    6144:78CHhk/FgGKz+32T4Ah1p5R+u4apm5mSrD3usiue6fh+S:78CHG/qVz+32Th73yxDsLS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 13 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14235183a3869bb39655581f8ae6976b8334e97c9d508855ee40ef9b326e638e.exe
    "C:\Users\Admin\AppData\Local\Temp\14235183a3869bb39655581f8ae6976b8334e97c9d508855ee40ef9b326e638e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\14235183a3869bb39655581f8ae6976b8334e97c9d508855ee40ef9b326e638e.exe
      "C:\Users\Admin\AppData\Local\Temp\14235183a3869bb39655581f8ae6976b8334e97c9d508855ee40ef9b326e638e.exe"
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2428
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2336
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:8

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/8-154-0x00000000010F0000-0x00000000011B4000-memory.dmp

        Filesize

        784KB

      • memory/8-153-0x00000000010F0000-0x00000000011B4000-memory.dmp

        Filesize

        784KB

      • memory/8-152-0x00000000009B0000-0x0000000000DE3000-memory.dmp

        Filesize

        4.2MB

      • memory/8-150-0x0000000000000000-mapping.dmp

      • memory/1664-139-0x0000000000000000-mapping.dmp

      • memory/1664-140-0x0000000000530000-0x0000000000537000-memory.dmp

        Filesize

        28KB

      • memory/1664-141-0x0000000000E00000-0x0000000000EC4000-memory.dmp

        Filesize

        784KB

      • memory/1664-144-0x0000000000E00000-0x0000000000EC4000-memory.dmp

        Filesize

        784KB

      • memory/2336-147-0x0000000000000000-mapping.dmp

      • memory/2336-155-0x0000000000C00000-0x0000000000CC4000-memory.dmp

        Filesize

        784KB

      • memory/2336-149-0x0000000000C00000-0x0000000000CC4000-memory.dmp

        Filesize

        784KB

      • memory/2336-148-0x0000000000530000-0x0000000000537000-memory.dmp

        Filesize

        28KB

      • memory/2428-143-0x0000000000000000-mapping.dmp

      • memory/2428-146-0x0000000000840000-0x0000000000904000-memory.dmp

        Filesize

        784KB

      • memory/2428-145-0x0000000000530000-0x0000000000537000-memory.dmp

        Filesize

        28KB

      • memory/2428-151-0x0000000000840000-0x0000000000904000-memory.dmp

        Filesize

        784KB

      • memory/2908-132-0x0000000000AF0000-0x0000000000AF4000-memory.dmp

        Filesize

        16KB

      • memory/4816-142-0x000000000DD70000-0x000000000DE34000-memory.dmp

        Filesize

        784KB

      • memory/4816-138-0x000000000DD70000-0x000000000DE34000-memory.dmp

        Filesize

        784KB

      • memory/4816-137-0x0000000000400000-0x0000000000436000-memory.dmp

        Filesize

        216KB

      • memory/4816-136-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4816-134-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4816-133-0x0000000000000000-mapping.dmp