Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 05:43

General

  • Target

    0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe

  • Size

    349KB

  • MD5

    b8252d4c5808663055ac6a739fa1840e

  • SHA1

    73086cd2022a12b74c1f56c267cff3dfb3265fcc

  • SHA256

    0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0

  • SHA512

    e34405107822a7a3b0d59cb7cf1caab796ed89515fab062a21cda0c0af4a4b7267857d904631539737e013b76fc130b81fd6609c6eb5bf1aaef12a578f7c1587

  • SSDEEP

    6144:1wFXM/uqYpIlsELyTIsiiagfbLiohpLELh9TrCkSCP+CBm3Yk2kjD4TK:IXKzsELyTMiF8LnTrNP+CwIkFD4u

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 13 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe
    "C:\Users\Admin\AppData\Local\Temp\0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Users\Admin\AppData\Local\Temp\0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe
      "C:\Users\Admin\AppData\Local\Temp\0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe"
      2⤵
        PID:4040
      • C:\Users\Admin\AppData\Local\Temp\0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe
        "C:\Users\Admin\AppData\Local\Temp\0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:448
        • C:\Windows\SysWOW64\svchost.exe
          "svchost.exe"
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1252
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            4⤵
              PID:3500
            • C:\Windows\SysWOW64\explorer.exe
              "explorer.exe"
              4⤵
                PID:4360
              • C:\Windows\SysWOW64\svchost.exe
                "C:\Windows\SysWOW64\svchost.exe"
                4⤵
                  PID:1808

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/448-133-0x0000000000000000-mapping.dmp
          • memory/448-134-0x0000000000400000-0x0000000000441000-memory.dmp
            Filesize

            260KB

          • memory/448-135-0x0000000000400000-0x0000000000441000-memory.dmp
            Filesize

            260KB

          • memory/448-137-0x0000000000400000-0x0000000000441000-memory.dmp
            Filesize

            260KB

          • memory/1252-140-0x0000000000390000-0x000000000047C000-memory.dmp
            Filesize

            944KB

          • memory/1252-148-0x0000000000390000-0x000000000047C000-memory.dmp
            Filesize

            944KB

          • memory/1252-138-0x0000000000000000-mapping.dmp
          • memory/1252-139-0x0000000000510000-0x000000000051E000-memory.dmp
            Filesize

            56KB

          • memory/1808-150-0x0000000000000000-mapping.dmp
          • memory/1808-151-0x0000000000510000-0x000000000051E000-memory.dmp
            Filesize

            56KB

          • memory/1808-157-0x0000000003010000-0x0000000003036000-memory.dmp
            Filesize

            152KB

          • memory/1808-156-0x0000000000860000-0x000000000094C000-memory.dmp
            Filesize

            944KB

          • memory/1808-155-0x0000000003010000-0x0000000003036000-memory.dmp
            Filesize

            152KB

          • memory/1808-154-0x0000000000860000-0x000000000094C000-memory.dmp
            Filesize

            944KB

          • memory/1808-153-0x0000000003010000-0x0000000003036000-memory.dmp
            Filesize

            152KB

          • memory/1808-152-0x0000000000860000-0x000000000094C000-memory.dmp
            Filesize

            944KB

          • memory/3500-149-0x0000000000C00000-0x0000000000CEC000-memory.dmp
            Filesize

            944KB

          • memory/3500-141-0x0000000000000000-mapping.dmp
          • memory/3500-143-0x0000000000C00000-0x0000000000CEC000-memory.dmp
            Filesize

            944KB

          • memory/3500-142-0x0000000000510000-0x000000000051E000-memory.dmp
            Filesize

            56KB

          • memory/4360-147-0x0000000000EB0000-0x0000000000F9C000-memory.dmp
            Filesize

            944KB

          • memory/4360-146-0x0000000000EB0000-0x0000000000F9C000-memory.dmp
            Filesize

            944KB

          • memory/4360-145-0x00000000004B0000-0x00000000008E3000-memory.dmp
            Filesize

            4.2MB

          • memory/4360-144-0x0000000000000000-mapping.dmp
          • memory/4808-132-0x0000000075410000-0x00000000759C1000-memory.dmp
            Filesize

            5.7MB

          • memory/4808-136-0x0000000075410000-0x00000000759C1000-memory.dmp
            Filesize

            5.7MB