Analysis

  • max time kernel
    176s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 13:43

General

  • Target

    ce7422b4837b55f886c856225ab74d2c10fbbe2fe4df51f6595d0a5faefe0153.exe

  • Size

    465KB

  • MD5

    c36fa97e39752125e421e933c43421c5

  • SHA1

    76fc4bcc4dfc5949c6eb1070f3f83f2656b37f0d

  • SHA256

    ce7422b4837b55f886c856225ab74d2c10fbbe2fe4df51f6595d0a5faefe0153

  • SHA512

    aababf02cc1f5aa3f38cf5eee53c1c5a86f62559c79cf9e952ce67c2e04cc9dcd0873702509ef2d72dd72797653da84751db57526dcab2c41d943172de3c8b0b

  • SSDEEP

    6144:hcTZEtNggf+ReyAN0gfARYwmRqr5RjjDD+eKpql8Ot2S7:etqCgfS0GgfUYw7lRjjDD+Irt2S7

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce7422b4837b55f886c856225ab74d2c10fbbe2fe4df51f6595d0a5faefe0153.exe
    "C:\Users\Admin\AppData\Local\Temp\ce7422b4837b55f886c856225ab74d2c10fbbe2fe4df51f6595d0a5faefe0153.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:4564
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1500
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:3368

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1500-149-0x0000000001000000-0x00000000010EC000-memory.dmp
          Filesize

          944KB

        • memory/1500-148-0x0000000001000000-0x00000000010EC000-memory.dmp
          Filesize

          944KB

        • memory/1500-147-0x00000000008A0000-0x0000000000CD3000-memory.dmp
          Filesize

          4.2MB

        • memory/1500-146-0x0000000000000000-mapping.dmp
        • memory/2120-133-0x0000000002210000-0x0000000002253000-memory.dmp
          Filesize

          268KB

        • memory/2120-134-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/2708-132-0x0000000000000000-mapping.dmp
        • memory/2708-135-0x0000000000600000-0x00000000006EC000-memory.dmp
          Filesize

          944KB

        • memory/2708-136-0x00000000001A0000-0x00000000001AE000-memory.dmp
          Filesize

          56KB

        • memory/2708-140-0x0000000000600000-0x00000000006EC000-memory.dmp
          Filesize

          944KB

        • memory/3368-142-0x0000000000000000-mapping.dmp
        • memory/3368-143-0x00000000001A0000-0x00000000001AE000-memory.dmp
          Filesize

          56KB

        • memory/3368-144-0x0000000000C40000-0x0000000000D2C000-memory.dmp
          Filesize

          944KB

        • memory/3368-145-0x0000000003370000-0x0000000003396000-memory.dmp
          Filesize

          152KB

        • memory/3368-150-0x0000000000C40000-0x0000000000D2C000-memory.dmp
          Filesize

          944KB

        • memory/3368-151-0x0000000003370000-0x0000000003396000-memory.dmp
          Filesize

          152KB

        • memory/3368-152-0x0000000000C40000-0x0000000000D2C000-memory.dmp
          Filesize

          944KB

        • memory/3368-153-0x0000000003370000-0x0000000003396000-memory.dmp
          Filesize

          152KB

        • memory/4564-141-0x0000000000AC0000-0x0000000000BAC000-memory.dmp
          Filesize

          944KB

        • memory/4564-139-0x0000000000AC0000-0x0000000000BAC000-memory.dmp
          Filesize

          944KB

        • memory/4564-138-0x00000000001A0000-0x00000000001AE000-memory.dmp
          Filesize

          56KB

        • memory/4564-137-0x0000000000000000-mapping.dmp