Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 07:15

General

  • Target

    29f13d54a5f1ddca02b5d95d98f6eef23b8f47418130215e56d8d9d8de3c0f4d.exe

  • Size

    376KB

  • MD5

    a479776c837aacb15a5ef876c26b5307

  • SHA1

    36a2b77e6c7d6c36c704397270d829b08870f3c3

  • SHA256

    29f13d54a5f1ddca02b5d95d98f6eef23b8f47418130215e56d8d9d8de3c0f4d

  • SHA512

    2b3bfcbb1051d48ab490cebcff8c3ce194ddcd40cab69517dff05dc7cef5687405e2ebea7dff832994e6d58b8c3a1e1d9027a58dd5503e69bbfb997ebb61d3dc

  • SSDEEP

    6144:aT99Q9kEUpccdOh4pI3apFwGjkYDm+cZYfJPyISD3DpPe5d01qKkVELAuZ6Ywpv:aTnQCEUpcg0skG6RYDm10qISD3Dp25dZ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29f13d54a5f1ddca02b5d95d98f6eef23b8f47418130215e56d8d9d8de3c0f4d.exe
    "C:\Users\Admin\AppData\Local\Temp\29f13d54a5f1ddca02b5d95d98f6eef23b8f47418130215e56d8d9d8de3c0f4d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:4360
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:5012

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4056-135-0x0000000002D40000-0x0000000002D58000-memory.dmp
        Filesize

        96KB

      • memory/4056-133-0x0000000000400000-0x0000000000464000-memory.dmp
        Filesize

        400KB

      • memory/4056-132-0x0000000002D40000-0x0000000002D58000-memory.dmp
        Filesize

        96KB

      • memory/4360-138-0x0000000000000000-mapping.dmp
      • memory/4360-139-0x00000000000A0000-0x00000000000AE000-memory.dmp
        Filesize

        56KB

      • memory/4360-140-0x0000000000820000-0x00000000008D2000-memory.dmp
        Filesize

        712KB

      • memory/4360-146-0x0000000000820000-0x00000000008D2000-memory.dmp
        Filesize

        712KB

      • memory/4844-136-0x0000000001000000-0x00000000010B2000-memory.dmp
        Filesize

        712KB

      • memory/4844-137-0x00000000000A0000-0x00000000000AE000-memory.dmp
        Filesize

        56KB

      • memory/4844-134-0x0000000000000000-mapping.dmp
      • memory/4844-144-0x0000000001000000-0x00000000010B2000-memory.dmp
        Filesize

        712KB

      • memory/5012-141-0x0000000000000000-mapping.dmp
      • memory/5012-142-0x00000000006E0000-0x0000000000B13000-memory.dmp
        Filesize

        4.2MB

      • memory/5012-143-0x0000000000B20000-0x0000000000BD2000-memory.dmp
        Filesize

        712KB

      • memory/5012-145-0x0000000000B20000-0x0000000000BD2000-memory.dmp
        Filesize

        712KB