Analysis

  • max time kernel
    181s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 21:49

General

  • Target

    fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735.exe

  • Size

    364KB

  • MD5

    9ec43c78569a5147027dd7682b9ace46

  • SHA1

    0522b4dbe6b111695b5c2b815d518c26c435fea8

  • SHA256

    fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735

  • SHA512

    f5c95039d85db6edf66d44c72291f560fff1451ba3f4d19597488b8bf1b31135293b0bf1cc66223cfe18b332331b6e3387d79e6ece893f6073841198aedbb3a3

  • SSDEEP

    6144:aPM6CptZXZCDaTuOE1PpAwBFGTk1N738gpwKaxzpiirnNYlaFhVlGRRdt:R6CHqDaTQBAWV7oJlxzEyxUf

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 14 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735.exe
    "C:\Users\Admin\AppData\Local\Temp\fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Users\Admin\AppData\Local\Temp\fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735.exe
      "C:\Users\Admin\AppData\Local\Temp\fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:4816
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            4⤵
              PID:2236
            • C:\Windows\SysWOW64\explorer.exe
              "explorer.exe"
              4⤵
                PID:1428

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1176-144-0x0000000000A00000-0x0000000000AEC000-memory.dmp
          Filesize

          944KB

        • memory/1176-138-0x0000000000000000-mapping.dmp
        • memory/1176-140-0x0000000000A00000-0x0000000000AEC000-memory.dmp
          Filesize

          944KB

        • memory/1176-139-0x0000000000430000-0x000000000043E000-memory.dmp
          Filesize

          56KB

        • memory/1428-158-0x00000000008E0000-0x00000000009CC000-memory.dmp
          Filesize

          944KB

        • memory/1428-153-0x00000000004A0000-0x00000000008D3000-memory.dmp
          Filesize

          4.2MB

        • memory/1428-155-0x00000000008E0000-0x00000000009CC000-memory.dmp
          Filesize

          944KB

        • memory/1428-154-0x00000000008E0000-0x00000000009CC000-memory.dmp
          Filesize

          944KB

        • memory/1428-152-0x0000000000000000-mapping.dmp
        • memory/2236-147-0x0000000000430000-0x000000000043E000-memory.dmp
          Filesize

          56KB

        • memory/2236-151-0x00000000034D0000-0x00000000034F6000-memory.dmp
          Filesize

          152KB

        • memory/2236-157-0x00000000034D0000-0x00000000034F6000-memory.dmp
          Filesize

          152KB

        • memory/2236-156-0x0000000000E00000-0x0000000000EEC000-memory.dmp
          Filesize

          944KB

        • memory/2236-146-0x0000000000000000-mapping.dmp
        • memory/2236-148-0x0000000000E00000-0x0000000000EEC000-memory.dmp
          Filesize

          944KB

        • memory/2236-149-0x00000000034D0000-0x00000000034F6000-memory.dmp
          Filesize

          152KB

        • memory/2236-150-0x0000000000E00000-0x0000000000EEC000-memory.dmp
          Filesize

          944KB

        • memory/4524-136-0x0000000075410000-0x00000000759C1000-memory.dmp
          Filesize

          5.7MB

        • memory/4524-132-0x0000000075410000-0x00000000759C1000-memory.dmp
          Filesize

          5.7MB

        • memory/4680-135-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/4680-137-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/4680-133-0x0000000000000000-mapping.dmp
        • memory/4680-134-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/4816-141-0x0000000000000000-mapping.dmp
        • memory/4816-142-0x0000000000430000-0x000000000043E000-memory.dmp
          Filesize

          56KB

        • memory/4816-143-0x0000000001200000-0x00000000012EC000-memory.dmp
          Filesize

          944KB

        • memory/4816-145-0x0000000001200000-0x00000000012EC000-memory.dmp
          Filesize

          944KB