Analysis

  • max time kernel
    189s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 15:48

General

  • Target

    ee3e15871ed78787114131c16ba5f638716a23b1390a515d24cf50afb469383d.exe

  • Size

    397KB

  • MD5

    56e124e28e663b77d08e8ab75bb03d09

  • SHA1

    e16035fc0dd5dcf38663a973adce5066a4a0fff6

  • SHA256

    ee3e15871ed78787114131c16ba5f638716a23b1390a515d24cf50afb469383d

  • SHA512

    b4ce3a1dc3011f16ee0e561ad02d501e28277b2cdd383cb9531310205d41fcd229cfb44ee280c101eeaad074f6f1c42accc6d1208466d107d9d2ef8b86be48f5

  • SSDEEP

    6144:SXEx2RQh925IshSCdvGh+R4wGwURHYUz75+QtIbbcy:SX62p+skKz4xbnAQqbbcy

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee3e15871ed78787114131c16ba5f638716a23b1390a515d24cf50afb469383d.exe
    "C:\Users\Admin\AppData\Local\Temp\ee3e15871ed78787114131c16ba5f638716a23b1390a515d24cf50afb469383d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3284
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1476
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:3508
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:4932

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1476-138-0x0000000000000000-mapping.dmp
        • memory/1476-139-0x0000000000990000-0x000000000099E000-memory.dmp
          Filesize

          56KB

        • memory/1476-140-0x0000000000470000-0x000000000055C000-memory.dmp
          Filesize

          944KB

        • memory/1476-145-0x0000000000470000-0x000000000055C000-memory.dmp
          Filesize

          944KB

        • memory/2108-133-0x00000000020C0000-0x0000000002103000-memory.dmp
          Filesize

          268KB

        • memory/2108-134-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/2108-135-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/3284-144-0x0000000001000000-0x00000000010EC000-memory.dmp
          Filesize

          944KB

        • memory/3284-136-0x0000000000990000-0x000000000099E000-memory.dmp
          Filesize

          56KB

        • memory/3284-137-0x0000000001000000-0x00000000010EC000-memory.dmp
          Filesize

          944KB

        • memory/3284-132-0x0000000000000000-mapping.dmp
        • memory/3508-142-0x0000000000DA0000-0x00000000011D3000-memory.dmp
          Filesize

          4.2MB

        • memory/3508-143-0x0000000000A20000-0x0000000000B0C000-memory.dmp
          Filesize

          944KB

        • memory/3508-141-0x0000000000000000-mapping.dmp
        • memory/3508-146-0x0000000000A20000-0x0000000000B0C000-memory.dmp
          Filesize

          944KB

        • memory/4932-147-0x0000000000000000-mapping.dmp
        • memory/4932-148-0x0000000000990000-0x000000000099E000-memory.dmp
          Filesize

          56KB

        • memory/4932-149-0x00000000004F0000-0x00000000005DC000-memory.dmp
          Filesize

          944KB

        • memory/4932-150-0x0000000002CB0000-0x0000000002CD6000-memory.dmp
          Filesize

          152KB

        • memory/4932-151-0x00000000004F0000-0x00000000005DC000-memory.dmp
          Filesize

          944KB

        • memory/4932-152-0x0000000002CB0000-0x0000000002CD6000-memory.dmp
          Filesize

          152KB

        • memory/4932-153-0x00000000004F0000-0x00000000005DC000-memory.dmp
          Filesize

          944KB

        • memory/4932-154-0x0000000002CB0000-0x0000000002CD6000-memory.dmp
          Filesize

          152KB