Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 18:45

General

  • Target

    f5da06b883f5b7a0574ec3742ede6ba0bbcd8bd350a808c8920c4e28236991ce.exe

  • Size

    441KB

  • MD5

    5ecf5e5b8a86a7354a6e98b03a7f8d7c

  • SHA1

    640919c139f08204b065a65106d3888f8310006b

  • SHA256

    f5da06b883f5b7a0574ec3742ede6ba0bbcd8bd350a808c8920c4e28236991ce

  • SHA512

    092ca19e15c8ba31959814e89344bcac017c154383dbf2725818bde1d919041ee29f8c870acf7d4f3d6183ff3d05a7f0ac77fe6b5b7948bfd9139385a833d6d5

  • SSDEEP

    12288:yixPCbySuTiNNwHDR+oO0c6R7rQrCHEBVQy151:VSQiz/oO50rmCkP1

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5da06b883f5b7a0574ec3742ede6ba0bbcd8bd350a808c8920c4e28236991ce.exe
    "C:\Users\Admin\AppData\Local\Temp\f5da06b883f5b7a0574ec3742ede6ba0bbcd8bd350a808c8920c4e28236991ce.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3760
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:216
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            4⤵
              PID:3724

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/216-144-0x0000000000000000-mapping.dmp
      • memory/216-152-0x0000000000C10000-0x0000000000CCE000-memory.dmp
        Filesize

        760KB

      • memory/216-146-0x0000000000C10000-0x0000000000CCE000-memory.dmp
        Filesize

        760KB

      • memory/216-145-0x0000000000910000-0x000000000091E000-memory.dmp
        Filesize

        56KB

      • memory/2868-136-0x0000000000000000-mapping.dmp
      • memory/2868-138-0x0000000000910000-0x000000000091E000-memory.dmp
        Filesize

        56KB

      • memory/2868-139-0x0000000001070000-0x000000000112E000-memory.dmp
        Filesize

        760KB

      • memory/2868-141-0x0000000001070000-0x000000000112E000-memory.dmp
        Filesize

        760KB

      • memory/3724-151-0x00000000007A0000-0x000000000085E000-memory.dmp
        Filesize

        760KB

      • memory/3724-149-0x00000000007A0000-0x000000000085E000-memory.dmp
        Filesize

        760KB

      • memory/3724-148-0x0000000000910000-0x000000000091E000-memory.dmp
        Filesize

        56KB

      • memory/3724-147-0x0000000000000000-mapping.dmp
      • memory/3760-142-0x0000000000910000-0x000000000091E000-memory.dmp
        Filesize

        56KB

      • memory/3760-143-0x0000000000400000-0x00000000004BE000-memory.dmp
        Filesize

        760KB

      • memory/3760-140-0x0000000000000000-mapping.dmp
      • memory/3760-150-0x0000000000400000-0x00000000004BE000-memory.dmp
        Filesize

        760KB

      • memory/4896-132-0x00000000023E0000-0x0000000002405000-memory.dmp
        Filesize

        148KB

      • memory/4896-137-0x0000000000060000-0x000000000011E000-memory.dmp
        Filesize

        760KB

      • memory/4896-135-0x0000000000060000-0x000000000011E000-memory.dmp
        Filesize

        760KB

      • memory/4896-134-0x00000000023E0000-0x0000000002405000-memory.dmp
        Filesize

        148KB

      • memory/4896-133-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB