Analysis

  • max time kernel
    171s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 23:57

General

  • Target

    4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656.exe

  • Size

    358KB

  • MD5

    d1d8c40ab5af2c9d748c339ee5408699

  • SHA1

    f76ae01fc608ed1522c17a2aff4d88d915d043d8

  • SHA256

    4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656

  • SHA512

    38252ed9af5414fc2132ef66499b52ab7e4486bef4f21306e446f9286bafc45f2a669d4b42300d753c477fb87ae8b501abe3cc357b844e3b2cafbbcce8c8856c

  • SSDEEP

    6144:Dn2qpYJwbPS0lYvs2JZVCoroBJVNmvuP52dpo7Ck0XIhvD82bCgiLK4D6:qqp26S0OHZVCoUYRpX7XIIxLS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 13 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656.exe
    "C:\Users\Admin\AppData\Local\Temp\4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Users\Admin\AppData\Local\Temp\4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656.exe
      "C:\Users\Admin\AppData\Local\Temp\4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4336
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:5080
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:2660
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:3828

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2660-143-0x0000000000000000-mapping.dmp
        • memory/2660-146-0x0000000001000000-0x00000000010E8000-memory.dmp
          Filesize

          928KB

        • memory/2660-145-0x0000000001000000-0x00000000010E8000-memory.dmp
          Filesize

          928KB

        • memory/2660-144-0x0000000000650000-0x0000000000A83000-memory.dmp
          Filesize

          4.2MB

        • memory/3212-136-0x0000000074E40000-0x00000000753F1000-memory.dmp
          Filesize

          5.7MB

        • memory/3828-150-0x0000000000DF0000-0x0000000000DFE000-memory.dmp
          Filesize

          56KB

        • memory/3828-149-0x0000000000000000-mapping.dmp
        • memory/3828-156-0x0000000003240000-0x0000000003266000-memory.dmp
          Filesize

          152KB

        • memory/3828-155-0x0000000000AF0000-0x0000000000BD8000-memory.dmp
          Filesize

          928KB

        • memory/3828-154-0x0000000003240000-0x0000000003266000-memory.dmp
          Filesize

          152KB

        • memory/3828-153-0x0000000000AF0000-0x0000000000BD8000-memory.dmp
          Filesize

          928KB

        • memory/3828-152-0x0000000003240000-0x0000000003266000-memory.dmp
          Filesize

          152KB

        • memory/3828-151-0x0000000000AF0000-0x0000000000BD8000-memory.dmp
          Filesize

          928KB

        • memory/4336-139-0x0000000000500000-0x00000000005E8000-memory.dmp
          Filesize

          928KB

        • memory/4336-137-0x0000000000000000-mapping.dmp
        • memory/4336-147-0x0000000000500000-0x00000000005E8000-memory.dmp
          Filesize

          928KB

        • memory/4336-138-0x0000000000DF0000-0x0000000000DFE000-memory.dmp
          Filesize

          56KB

        • memory/4356-132-0x0000000000000000-mapping.dmp
        • memory/4356-133-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/4356-134-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/4356-135-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/5080-148-0x0000000000BF0000-0x0000000000CD8000-memory.dmp
          Filesize

          928KB

        • memory/5080-142-0x0000000000BF0000-0x0000000000CD8000-memory.dmp
          Filesize

          928KB

        • memory/5080-141-0x0000000000DF0000-0x0000000000DFE000-memory.dmp
          Filesize

          56KB

        • memory/5080-140-0x0000000000000000-mapping.dmp