Analysis

  • max time kernel
    153s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 00:26

General

  • Target

    08a3014fee5af6ee3779652291034769be71fa822981dca82b483605b284f59c.exe

  • Size

    369KB

  • MD5

    bb7a490b41c6e73dfe333e5b0e3ab5de

  • SHA1

    0184ca08ae9ceeca93b1b09e20002c1f33421f27

  • SHA256

    08a3014fee5af6ee3779652291034769be71fa822981dca82b483605b284f59c

  • SHA512

    464359600673e4ca63715fc0232a95d26a7c36743c57c8e4028f549910a569ee217b961830fbd1bdbd5542020b388c85b55aa6efe4c829831defdc3fb22f75d0

  • SSDEEP

    6144:8pctq7HVo8zQSfzIHmherAqH3qG+CAA3YNufb17JGQ:8pgw1oRaEiIRH3jXp3YchFP

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08a3014fee5af6ee3779652291034769be71fa822981dca82b483605b284f59c.exe
    "C:\Users\Admin\AppData\Local\Temp\08a3014fee5af6ee3779652291034769be71fa822981dca82b483605b284f59c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:2376
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:3552
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:2820

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/372-145-0x0000000001240000-0x000000000130E000-memory.dmp
          Filesize

          824KB

        • memory/372-135-0x0000000000000000-mapping.dmp
        • memory/372-136-0x0000000000090000-0x000000000009E000-memory.dmp
          Filesize

          56KB

        • memory/372-138-0x0000000001240000-0x000000000130E000-memory.dmp
          Filesize

          824KB

        • memory/2376-140-0x0000000000440000-0x000000000050E000-memory.dmp
          Filesize

          824KB

        • memory/2376-146-0x0000000000440000-0x000000000050E000-memory.dmp
          Filesize

          824KB

        • memory/2376-137-0x0000000000000000-mapping.dmp
        • memory/2376-139-0x0000000000090000-0x000000000009E000-memory.dmp
          Filesize

          56KB

        • memory/2820-147-0x0000000000000000-mapping.dmp
        • memory/2820-148-0x0000000000090000-0x000000000009E000-memory.dmp
          Filesize

          56KB

        • memory/2820-154-0x0000000002FA0000-0x0000000002FC6000-memory.dmp
          Filesize

          152KB

        • memory/2820-153-0x0000000000890000-0x000000000095E000-memory.dmp
          Filesize

          824KB

        • memory/2820-152-0x0000000002FA0000-0x0000000002FC6000-memory.dmp
          Filesize

          152KB

        • memory/2820-151-0x0000000000890000-0x000000000095E000-memory.dmp
          Filesize

          824KB

        • memory/2820-149-0x0000000000890000-0x000000000095E000-memory.dmp
          Filesize

          824KB

        • memory/2820-150-0x0000000002FA0000-0x0000000002FC6000-memory.dmp
          Filesize

          152KB

        • memory/3552-144-0x0000000001300000-0x00000000013CE000-memory.dmp
          Filesize

          824KB

        • memory/3552-141-0x0000000000000000-mapping.dmp
        • memory/3552-143-0x0000000001300000-0x00000000013CE000-memory.dmp
          Filesize

          824KB

        • memory/3552-142-0x0000000000BC0000-0x0000000000FF3000-memory.dmp
          Filesize

          4.2MB

        • memory/4424-132-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB

        • memory/4424-133-0x00000000006B0000-0x0000000000704000-memory.dmp
          Filesize

          336KB

        • memory/4424-134-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB