Analysis

  • max time kernel
    163s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:58

General

  • Target

    f88fefd59092f98fc9c1faa086491387658e7e4723f9f18d6003f566f59e318e.exe

  • Size

    333KB

  • MD5

    70d906924e1337af1dd2cbf6dd5a2c1c

  • SHA1

    337d666e42b096e568d19a7fa07e72e21673c82a

  • SHA256

    f88fefd59092f98fc9c1faa086491387658e7e4723f9f18d6003f566f59e318e

  • SHA512

    301f54230277d4c61ddfbdaeec7b5d01ee6a0d307db00b3291d1eabfb4a76271751d6da065e7033a6dc1b54a2f6ccfda0b8875dcb9dd82d018a47384b54888ed

  • SSDEEP

    6144:81ZCtmXDnNp6d77/yXu5pNCpZhb1oHT3j6YW:MZCtEDn+d776INC3hbEo

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f88fefd59092f98fc9c1faa086491387658e7e4723f9f18d6003f566f59e318e.exe
    "C:\Users\Admin\AppData\Local\Temp\f88fefd59092f98fc9c1faa086491387658e7e4723f9f18d6003f566f59e318e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:512
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:952
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:764

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/512-140-0x0000000000000000-mapping.dmp
        • memory/512-144-0x00000000006A0000-0x000000000076E000-memory.dmp
          Filesize

          824KB

        • memory/512-142-0x00000000006A0000-0x000000000076E000-memory.dmp
          Filesize

          824KB

        • memory/512-141-0x0000000000310000-0x000000000031E000-memory.dmp
          Filesize

          56KB

        • memory/764-150-0x0000000000310000-0x000000000031E000-memory.dmp
          Filesize

          56KB

        • memory/764-149-0x0000000000000000-mapping.dmp
        • memory/764-155-0x0000000000C00000-0x0000000000CCE000-memory.dmp
          Filesize

          824KB

        • memory/764-154-0x0000000003260000-0x0000000003286000-memory.dmp
          Filesize

          152KB

        • memory/764-153-0x0000000000C00000-0x0000000000CCE000-memory.dmp
          Filesize

          824KB

        • memory/764-152-0x0000000003260000-0x0000000003286000-memory.dmp
          Filesize

          152KB

        • memory/764-151-0x0000000000C00000-0x0000000000CCE000-memory.dmp
          Filesize

          824KB

        • memory/952-145-0x0000000000000000-mapping.dmp
        • memory/952-146-0x0000000000EB0000-0x00000000012E3000-memory.dmp
          Filesize

          4.2MB

        • memory/952-147-0x0000000000890000-0x000000000095E000-memory.dmp
          Filesize

          824KB

        • memory/952-148-0x0000000000890000-0x000000000095E000-memory.dmp
          Filesize

          824KB

        • memory/1112-143-0x0000000000CF0000-0x0000000000DBE000-memory.dmp
          Filesize

          824KB

        • memory/1112-135-0x0000000000000000-mapping.dmp
        • memory/1112-139-0x0000000000310000-0x000000000031E000-memory.dmp
          Filesize

          56KB

        • memory/1112-138-0x0000000000CF0000-0x0000000000DBE000-memory.dmp
          Filesize

          824KB

        • memory/4976-133-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4976-137-0x0000000000730000-0x000000000077D000-memory.dmp
          Filesize

          308KB

        • memory/4976-132-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4976-134-0x0000000000730000-0x000000000077D000-memory.dmp
          Filesize

          308KB

        • memory/4976-136-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB