Analysis

  • max time kernel
    164s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 13:03

General

  • Target

    8bbf0cc7a58bfbdf4728c6a44530d936a85ded6d761dbc2b36f2c9287fb3a26c.exe

  • Size

    611KB

  • MD5

    9b37f6330c4cb8119ab2d44f539529d1

  • SHA1

    7f5d587ae677ca2b2876b11e440b94e5856c5867

  • SHA256

    8bbf0cc7a58bfbdf4728c6a44530d936a85ded6d761dbc2b36f2c9287fb3a26c

  • SHA512

    540ba654265b18e41b3f6171e5a5ab1a359c1274eabc6d6d6cea7aa754e7793dd0037296cf13e3a596b9d0583ee21643b843010d5895768db4f11fd9fd2f2101

  • SSDEEP

    12288:xCt0rNxL4pN7m7iH6Zc6UeRHJIixMV2O80:YANP7iaJUaHJIil0

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bbf0cc7a58bfbdf4728c6a44530d936a85ded6d761dbc2b36f2c9287fb3a26c.exe
    "C:\Users\Admin\AppData\Local\Temp\8bbf0cc7a58bfbdf4728c6a44530d936a85ded6d761dbc2b36f2c9287fb3a26c.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:1652
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            4⤵
              PID:2408

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1652-146-0x0000000000000000-mapping.dmp
      • memory/1652-153-0x0000000000600000-0x00000000006BE000-memory.dmp
        Filesize

        760KB

      • memory/1652-148-0x0000000000600000-0x00000000006BE000-memory.dmp
        Filesize

        760KB

      • memory/1652-147-0x0000000000BB0000-0x0000000000BBE000-memory.dmp
        Filesize

        56KB

      • memory/1828-142-0x0000000000A00000-0x0000000000ABE000-memory.dmp
        Filesize

        760KB

      • memory/1828-136-0x0000000000000000-mapping.dmp
      • memory/1828-139-0x0000000000A00000-0x0000000000ABE000-memory.dmp
        Filesize

        760KB

      • memory/1828-140-0x0000000000BB0000-0x0000000000BBE000-memory.dmp
        Filesize

        56KB

      • memory/2408-152-0x0000000000850000-0x000000000090E000-memory.dmp
        Filesize

        760KB

      • memory/2408-151-0x0000000000850000-0x000000000090E000-memory.dmp
        Filesize

        760KB

      • memory/2408-150-0x0000000000BB0000-0x0000000000BBE000-memory.dmp
        Filesize

        56KB

      • memory/2408-149-0x0000000000000000-mapping.dmp
      • memory/2636-141-0x0000000000000000-mapping.dmp
      • memory/2636-145-0x0000000000D20000-0x0000000000DDE000-memory.dmp
        Filesize

        760KB

      • memory/2636-144-0x0000000000D20000-0x0000000000DDE000-memory.dmp
        Filesize

        760KB

      • memory/2636-143-0x0000000000BB0000-0x0000000000BBE000-memory.dmp
        Filesize

        56KB

      • memory/3356-135-0x0000000000060000-0x000000000011E000-memory.dmp
        Filesize

        760KB

      • memory/3356-134-0x0000000002BD0000-0x0000000002D32000-memory.dmp
        Filesize

        1.4MB

      • memory/3356-132-0x0000000002BD0000-0x0000000002D32000-memory.dmp
        Filesize

        1.4MB

      • memory/3356-137-0x0000000002BD0000-0x0000000002D32000-memory.dmp
        Filesize

        1.4MB

      • memory/3356-138-0x0000000000060000-0x000000000011E000-memory.dmp
        Filesize

        760KB

      • memory/3356-133-0x0000000000400000-0x000000000049E000-memory.dmp
        Filesize

        632KB