Analysis

  • max time kernel
    301s
  • max time network
    278s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 23:41

General

  • Target

    d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe

  • Size

    366KB

  • MD5

    c53b487872d412061f1c73b97c8b883d

  • SHA1

    eaa7b0a4e864d6a5c33a12eebd9e574d4b741e3d

  • SHA256

    d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e

  • SHA512

    b1d8b8a358d885c82e77fd32f9d34804f625923f0a912649a7ab45433277666ca3150862cf75d93a7f5c1fa16c4dab0853e08fc34252bf06712463dd1011cac5

  • SSDEEP

    6144:4aDF71lE8tO8aG2MjQSrxPV+BuxZTeGcJzESZe3sFdq0kuy7zlfQUIHgSpLHRvm:4MF5SsaG2kQSrxvcVt0lftiBp9vm

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 9 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe
    "C:\Users\Admin\AppData\Local\Temp\d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Users\Admin\AppData\Local\Temp\d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe
      "C:\Users\Admin\AppData\Local\Temp\d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe"
      2⤵
        PID:4716
      • C:\Users\Admin\AppData\Local\Temp\d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe
        "C:\Users\Admin\AppData\Local\Temp\d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Windows\SysWOW64\svchost.exe
          "svchost.exe"
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3640
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            4⤵
              PID:1528
            • C:\Windows\SysWOW64\explorer.exe
              "explorer.exe"
              4⤵
                PID:4768
              • C:\Windows\SysWOW64\svchost.exe
                "C:\Windows\SysWOW64\svchost.exe"
                4⤵
                  PID:2060

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Virtualization/Sandbox Evasion

          2
          T1497

          Modify Registry

          3
          T1112

          Discovery

          Software Discovery

          1
          T1518

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          2
          T1082

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1528-141-0x0000000000000000-mapping.dmp
          • memory/1528-145-0x0000000000660000-0x000000000074C000-memory.dmp
            Filesize

            944KB

          • memory/1528-143-0x0000000000660000-0x000000000074C000-memory.dmp
            Filesize

            944KB

          • memory/1528-142-0x0000000000810000-0x000000000081E000-memory.dmp
            Filesize

            56KB

          • memory/2060-149-0x0000000002F60000-0x0000000002F86000-memory.dmp
            Filesize

            152KB

          • memory/2060-148-0x0000000000820000-0x000000000090C000-memory.dmp
            Filesize

            944KB

          • memory/2060-147-0x0000000000810000-0x000000000081E000-memory.dmp
            Filesize

            56KB

          • memory/2060-146-0x0000000000000000-mapping.dmp
          • memory/3640-144-0x0000000000EF0000-0x0000000000FDC000-memory.dmp
            Filesize

            944KB

          • memory/3640-140-0x0000000000EF0000-0x0000000000FDC000-memory.dmp
            Filesize

            944KB

          • memory/3640-138-0x0000000000810000-0x000000000081E000-memory.dmp
            Filesize

            56KB

          • memory/3640-135-0x0000000000000000-mapping.dmp
          • memory/4308-139-0x00000000749A0000-0x0000000074F51000-memory.dmp
            Filesize

            5.7MB

          • memory/4308-137-0x00000000749A0000-0x0000000074F51000-memory.dmp
            Filesize

            5.7MB

          • memory/4700-132-0x0000000000000000-mapping.dmp
          • memory/4700-136-0x0000000000400000-0x0000000000441000-memory.dmp
            Filesize

            260KB

          • memory/4700-134-0x0000000000400000-0x0000000000441000-memory.dmp
            Filesize

            260KB

          • memory/4700-133-0x0000000000400000-0x0000000000441000-memory.dmp
            Filesize

            260KB