Analysis

  • max time kernel
    172s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 01:28

General

  • Target

    8862575941918714c1fdf28bee9c6ffd23d00746b1982d1f2d60ad76dceda4ac.exe

  • Size

    367KB

  • MD5

    be18c769b074b6c33024bacf89b00545

  • SHA1

    3542792f1ceea460c1a152e7d8d2bb98339e49bf

  • SHA256

    8862575941918714c1fdf28bee9c6ffd23d00746b1982d1f2d60ad76dceda4ac

  • SHA512

    5d1f11337e734c75428751dd527f9896561e1043975e0a8c4e23f1b6cee2b056bbadd7dfa3a7af76793023055d2bce14050dfa69f7a94705d89be12c7562c651

  • SSDEEP

    6144:V8CiJn+2dlueiAg4mvZl+i0bsvQYzNtzvMOZ31jppIELz3JgtCJuigau:bi9+2jjRyl+u5znz0e31jbI0JgIo

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8862575941918714c1fdf28bee9c6ffd23d00746b1982d1f2d60ad76dceda4ac.exe
    "C:\Users\Admin\AppData\Local\Temp\8862575941918714c1fdf28bee9c6ffd23d00746b1982d1f2d60ad76dceda4ac.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 620
      2⤵
      • Program crash
      PID:4972
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 640
      2⤵
      • Program crash
      PID:1396
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1100
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:212
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 140
          2⤵
          • Program crash
          PID:1036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5116 -ip 5116
        1⤵
          PID:5012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5116 -ip 5116
          1⤵
            PID:3152
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5116 -ip 5116
            1⤵
              PID:1844

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/212-146-0x00000000010F0000-0x00000000011AC000-memory.dmp
              Filesize

              752KB

            • memory/212-145-0x00000000010F0000-0x00000000011AC000-memory.dmp
              Filesize

              752KB

            • memory/212-144-0x00000000000D0000-0x0000000000503000-memory.dmp
              Filesize

              4.2MB

            • memory/212-142-0x0000000000000000-mapping.dmp
            • memory/1100-140-0x0000000000A00000-0x0000000000ABC000-memory.dmp
              Filesize

              752KB

            • memory/1100-143-0x0000000000A00000-0x0000000000ABC000-memory.dmp
              Filesize

              752KB

            • memory/1100-138-0x0000000000000000-mapping.dmp
            • memory/1100-139-0x0000000000DF0000-0x0000000000DFE000-memory.dmp
              Filesize

              56KB

            • memory/1660-135-0x0000000000000000-mapping.dmp
            • memory/1660-141-0x00000000006D0000-0x000000000078C000-memory.dmp
              Filesize

              752KB

            • memory/1660-137-0x00000000006D0000-0x000000000078C000-memory.dmp
              Filesize

              752KB

            • memory/1660-136-0x0000000000DF0000-0x0000000000DFE000-memory.dmp
              Filesize

              56KB

            • memory/5116-132-0x00000000023C0000-0x00000000023F0000-memory.dmp
              Filesize

              192KB

            • memory/5116-134-0x00000000023C0000-0x00000000023F0000-memory.dmp
              Filesize

              192KB

            • memory/5116-133-0x0000000000400000-0x0000000000461000-memory.dmp
              Filesize

              388KB