Analysis

  • max time kernel
    158s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 15:53

General

  • Target

    b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1.exe

  • Size

    312KB

  • MD5

    da8d69a1827c81cbf26d1f387251fc5e

  • SHA1

    941e32d27b8a3312afcbd7cb3addaba48867fab8

  • SHA256

    b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1

  • SHA512

    45dabc666afa99911c38fdb79e44b9ffc4163613c0e97f2b81ebca9e02105d05243712347516bc070534c3c5beeb17c7e82c1724956ea3a32e22fa5c104cb696

  • SSDEEP

    6144:ZiGm2305iOVhhipZ2N8hpexszqZn08w5t1pn2mPcDs:ZiGmY05iOVhiZZcxCqfw5fpTPT

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 14 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1.exe
    "C:\Users\Admin\AppData\Local\Temp\b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1.exe
      "C:\Users\Admin\AppData\Local\Temp\b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3600
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:1196
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:448
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:4288

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/448-156-0x0000000000850000-0x000000000093C000-memory.dmp
          Filesize

          944KB

        • memory/448-154-0x0000000000850000-0x000000000093C000-memory.dmp
          Filesize

          944KB

        • memory/448-153-0x0000000000410000-0x0000000000843000-memory.dmp
          Filesize

          4.2MB

        • memory/448-152-0x0000000000000000-mapping.dmp
        • memory/1196-147-0x0000000000000000-mapping.dmp
        • memory/1196-151-0x0000000001200000-0x00000000012EC000-memory.dmp
          Filesize

          944KB

        • memory/1196-149-0x0000000001200000-0x00000000012EC000-memory.dmp
          Filesize

          944KB

        • memory/1196-148-0x0000000000700000-0x000000000070E000-memory.dmp
          Filesize

          56KB

        • memory/1304-146-0x0000000001000000-0x00000000010EC000-memory.dmp
          Filesize

          944KB

        • memory/1304-150-0x0000000001000000-0x00000000010EC000-memory.dmp
          Filesize

          944KB

        • memory/1304-144-0x0000000000000000-mapping.dmp
        • memory/1304-145-0x0000000000700000-0x000000000070E000-memory.dmp
          Filesize

          56KB

        • memory/1716-132-0x0000000074650000-0x0000000074C01000-memory.dmp
          Filesize

          5.7MB

        • memory/1716-133-0x0000000074650000-0x0000000074C01000-memory.dmp
          Filesize

          5.7MB

        • memory/1716-143-0x0000000074650000-0x0000000074C01000-memory.dmp
          Filesize

          5.7MB

        • memory/3600-138-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/3600-139-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/3600-141-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/3600-136-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/3600-135-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/3600-134-0x0000000000000000-mapping.dmp
        • memory/3600-142-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/4288-155-0x0000000000000000-mapping.dmp
        • memory/4288-157-0x0000000000700000-0x000000000070E000-memory.dmp
          Filesize

          56KB

        • memory/4288-158-0x0000000000AF0000-0x0000000000BDC000-memory.dmp
          Filesize

          944KB

        • memory/4288-159-0x0000000003220000-0x0000000003246000-memory.dmp
          Filesize

          152KB