Analysis

  • max time kernel
    205s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 12:38

General

  • Target

    452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617.exe

  • Size

    373KB

  • MD5

    f21cffba819669076a44740ad09cd06e

  • SHA1

    abea637c853799314c6c0409f39e6c0846d340c5

  • SHA256

    452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617

  • SHA512

    3d9ab9acca47242667cb97384e4310730847e30c8b62391ebea01982609f7cc815a49ebfc4de8bd1c7766fc81adc03b425c55081430fa882c6d2d586981e036c

  • SSDEEP

    6144:NnQmaBV1cf8tZnnxH8CEEvB35K4rULAYoFwIDvFxVfPZAfpdQqbiMFaf3lJx6vNm:+HV1caZn7VN5Kl89HLbVfPiBdQ/MFafL

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 14 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617.exe
    "C:\Users\Admin\AppData\Local\Temp\452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4168
    • C:\Users\Admin\AppData\Local\Temp\452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617.exe
      "C:\Users\Admin\AppData\Local\Temp\452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:2668
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:3472
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:2032

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/884-140-0x00000000003D0000-0x00000000003DE000-memory.dmp
          Filesize

          56KB

        • memory/884-148-0x0000000000260000-0x0000000000348000-memory.dmp
          Filesize

          928KB

        • memory/884-141-0x0000000000260000-0x0000000000348000-memory.dmp
          Filesize

          928KB

        • memory/884-139-0x0000000000000000-mapping.dmp
        • memory/1236-134-0x0000000000000000-mapping.dmp
        • memory/1236-135-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/1236-136-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/1236-138-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/2032-153-0x00000000010C0000-0x00000000011A8000-memory.dmp
          Filesize

          928KB

        • memory/2032-152-0x00000000003D0000-0x00000000003DE000-memory.dmp
          Filesize

          56KB

        • memory/2032-159-0x00000000037F0000-0x0000000003816000-memory.dmp
          Filesize

          152KB

        • memory/2032-158-0x00000000010C0000-0x00000000011A8000-memory.dmp
          Filesize

          928KB

        • memory/2032-157-0x00000000037F0000-0x0000000003816000-memory.dmp
          Filesize

          152KB

        • memory/2032-156-0x00000000010C0000-0x00000000011A8000-memory.dmp
          Filesize

          928KB

        • memory/2032-154-0x00000000037F0000-0x0000000003816000-memory.dmp
          Filesize

          152KB

        • memory/2032-151-0x0000000000000000-mapping.dmp
        • memory/2668-142-0x0000000000000000-mapping.dmp
        • memory/2668-143-0x00000000003D0000-0x00000000003DE000-memory.dmp
          Filesize

          56KB

        • memory/2668-144-0x0000000000A50000-0x0000000000B38000-memory.dmp
          Filesize

          928KB

        • memory/2668-149-0x0000000000A50000-0x0000000000B38000-memory.dmp
          Filesize

          928KB

        • memory/3472-145-0x0000000000000000-mapping.dmp
        • memory/3472-150-0x0000000000500000-0x00000000005E8000-memory.dmp
          Filesize

          928KB

        • memory/3472-155-0x0000000000500000-0x00000000005E8000-memory.dmp
          Filesize

          928KB

        • memory/3472-147-0x0000000000500000-0x00000000005E8000-memory.dmp
          Filesize

          928KB

        • memory/3472-146-0x0000000000F30000-0x0000000001363000-memory.dmp
          Filesize

          4.2MB

        • memory/4168-132-0x00000000746D0000-0x0000000074C81000-memory.dmp
          Filesize

          5.7MB

        • memory/4168-133-0x00000000746D0000-0x0000000074C81000-memory.dmp
          Filesize

          5.7MB

        • memory/4168-137-0x00000000746D0000-0x0000000074C81000-memory.dmp
          Filesize

          5.7MB