Analysis

  • max time kernel
    159s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 00:24

General

  • Target

    11d12922fc831fedcf9b756dd278bccf26c36b71d09ea5d45cba7df65e45f119.exe

  • Size

    369KB

  • MD5

    2e6bfde0e2dafaa42388021af1417b83

  • SHA1

    77b65949807977a8b13ebc78edfee33fa026fae7

  • SHA256

    11d12922fc831fedcf9b756dd278bccf26c36b71d09ea5d45cba7df65e45f119

  • SHA512

    2b7c38f70f04a40a6816a405ffaee60d722341674d702675d71d8cb4f422a77b10c3086918e6bb85c60725952fae7d16c3076465228c3d0040fabf7dd18631ef

  • SSDEEP

    6144:8pctq7HVo8zQSfzIHmherAqH3qG+CAA3YNufb17JG1:8pgw1oRaEiIRH3jXp3YchFu

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11d12922fc831fedcf9b756dd278bccf26c36b71d09ea5d45cba7df65e45f119.exe
    "C:\Users\Admin\AppData\Local\Temp\11d12922fc831fedcf9b756dd278bccf26c36b71d09ea5d45cba7df65e45f119.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:528
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:4664
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:3628

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/528-139-0x0000000000000000-mapping.dmp
        • memory/528-142-0x00000000012B0000-0x000000000137E000-memory.dmp
          Filesize

          824KB

        • memory/528-141-0x00000000012B0000-0x000000000137E000-memory.dmp
          Filesize

          824KB

        • memory/528-140-0x0000000000400000-0x000000000040E000-memory.dmp
          Filesize

          56KB

        • memory/748-137-0x0000000001210000-0x00000000012DE000-memory.dmp
          Filesize

          824KB

        • memory/748-138-0x0000000001210000-0x00000000012DE000-memory.dmp
          Filesize

          824KB

        • memory/748-136-0x0000000000400000-0x000000000040E000-memory.dmp
          Filesize

          56KB

        • memory/748-135-0x0000000000000000-mapping.dmp
        • memory/3204-132-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB

        • memory/3204-134-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB

        • memory/3204-133-0x0000000000C00000-0x0000000000C54000-memory.dmp
          Filesize

          336KB

        • memory/3628-149-0x0000000000E00000-0x0000000000ECE000-memory.dmp
          Filesize

          824KB

        • memory/3628-147-0x0000000000000000-mapping.dmp
        • memory/3628-148-0x0000000000400000-0x000000000040E000-memory.dmp
          Filesize

          56KB

        • memory/3628-150-0x0000000003500000-0x0000000003526000-memory.dmp
          Filesize

          152KB

        • memory/3628-151-0x0000000000E00000-0x0000000000ECE000-memory.dmp
          Filesize

          824KB

        • memory/3628-152-0x0000000003500000-0x0000000003526000-memory.dmp
          Filesize

          152KB

        • memory/3628-153-0x0000000000E00000-0x0000000000ECE000-memory.dmp
          Filesize

          824KB

        • memory/3628-154-0x0000000003500000-0x0000000003526000-memory.dmp
          Filesize

          152KB

        • memory/4664-144-0x00000000006F0000-0x0000000000B23000-memory.dmp
          Filesize

          4.2MB

        • memory/4664-145-0x0000000000E30000-0x0000000000EFE000-memory.dmp
          Filesize

          824KB

        • memory/4664-146-0x0000000000E30000-0x0000000000EFE000-memory.dmp
          Filesize

          824KB

        • memory/4664-143-0x0000000000000000-mapping.dmp