Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 21:37

General

  • Target

    bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5.exe

  • Size

    354KB

  • MD5

    58b57483e9c5a220be4dc32819e13798

  • SHA1

    91fddbbc9465cb6030e07fe5a2e9d4de84c19f66

  • SHA256

    bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5

  • SHA512

    b82ee95de12273a5b4a19cec7455a527353405b1a18bf3e0731e2434b349ec70ffe261c19d6d126b5912d5de0978ea01789798ce0f69cf39c79211fc0dedc49d

  • SSDEEP

    6144:XNz4CVrWpkt9NLUP4mGc8AsODbAoO2g+qCzvZtinEvzuM+IL2r:V4mIktrgP2cYQA52CC9tfvCM+h

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 13 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5.exe
    "C:\Users\Admin\AppData\Local\Temp\bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5.exe
      "C:\Users\Admin\AppData\Local\Temp\bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5040
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4976
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:2256
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:3192
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:4132

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2256-141-0x0000000000000000-mapping.dmp
        • memory/2256-149-0x0000000001000000-0x00000000010E8000-memory.dmp
          Filesize

          928KB

        • memory/2256-143-0x0000000001000000-0x00000000010E8000-memory.dmp
          Filesize

          928KB

        • memory/2256-142-0x00000000004A0000-0x00000000004AE000-memory.dmp
          Filesize

          56KB

        • memory/3192-147-0x0000000000A20000-0x0000000000B08000-memory.dmp
          Filesize

          928KB

        • memory/3192-146-0x0000000000A20000-0x0000000000B08000-memory.dmp
          Filesize

          928KB

        • memory/3192-145-0x0000000000150000-0x0000000000583000-memory.dmp
          Filesize

          4.2MB

        • memory/3192-144-0x0000000000000000-mapping.dmp
        • memory/4132-150-0x0000000000000000-mapping.dmp
        • memory/4132-151-0x00000000004A0000-0x00000000004AE000-memory.dmp
          Filesize

          56KB

        • memory/4132-157-0x0000000002C00000-0x0000000002C26000-memory.dmp
          Filesize

          152KB

        • memory/4132-156-0x00000000004D0000-0x00000000005B8000-memory.dmp
          Filesize

          928KB

        • memory/4132-155-0x0000000002C00000-0x0000000002C26000-memory.dmp
          Filesize

          152KB

        • memory/4132-154-0x00000000004D0000-0x00000000005B8000-memory.dmp
          Filesize

          928KB

        • memory/4132-153-0x0000000002C00000-0x0000000002C26000-memory.dmp
          Filesize

          152KB

        • memory/4132-152-0x00000000004D0000-0x00000000005B8000-memory.dmp
          Filesize

          928KB

        • memory/4648-136-0x0000000074840000-0x0000000074DF1000-memory.dmp
          Filesize

          5.7MB

        • memory/4648-132-0x0000000074840000-0x0000000074DF1000-memory.dmp
          Filesize

          5.7MB

        • memory/4976-148-0x0000000000810000-0x00000000008F8000-memory.dmp
          Filesize

          928KB

        • memory/4976-140-0x0000000000810000-0x00000000008F8000-memory.dmp
          Filesize

          928KB

        • memory/4976-137-0x0000000000000000-mapping.dmp
        • memory/4976-139-0x00000000004A0000-0x00000000004AE000-memory.dmp
          Filesize

          56KB

        • memory/5040-133-0x0000000000000000-mapping.dmp
        • memory/5040-134-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/5040-135-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/5040-138-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB