Analysis

  • max time kernel
    155s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 00:19

General

  • Target

    46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb.exe

  • Size

    373KB

  • MD5

    8378c07bd25bddb0940c5a6836c78b98

  • SHA1

    d6a52d3e7c68f6eeeb488f3080b0a85df41aab3b

  • SHA256

    46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb

  • SHA512

    57d85c2e4026bd695b4215cd1e0a4a3e9dbb57bcd47c7de861a6e1f8cfb817dfe7bc0f3010f2823596eaa721961597f253a1521212af46b398f527120d0afcd3

  • SSDEEP

    6144:oh02Xt0KEGphrKryB/ND95ykvJEzfLXtTywWL7aC/YambAjIzB:L2dnEuWyFZ52zTXRJWqCEh

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 13 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb.exe
    "C:\Users\Admin\AppData\Local\Temp\46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Users\Admin\AppData\Local\Temp\46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb.exe
      "C:\Users\Admin\AppData\Local\Temp\46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4704
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:2440
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:2456
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:3020

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2440-141-0x0000000000000000-mapping.dmp
        • memory/2440-149-0x0000000000CC0000-0x0000000000DAC000-memory.dmp
          Filesize

          944KB

        • memory/2440-143-0x0000000000CC0000-0x0000000000DAC000-memory.dmp
          Filesize

          944KB

        • memory/2440-142-0x0000000000C30000-0x0000000000C3E000-memory.dmp
          Filesize

          56KB

        • memory/2456-147-0x0000000000800000-0x00000000008EC000-memory.dmp
          Filesize

          944KB

        • memory/2456-146-0x0000000000800000-0x00000000008EC000-memory.dmp
          Filesize

          944KB

        • memory/2456-145-0x0000000000D70000-0x00000000011A3000-memory.dmp
          Filesize

          4.2MB

        • memory/2456-144-0x0000000000000000-mapping.dmp
        • memory/3020-150-0x0000000000000000-mapping.dmp
        • memory/3020-151-0x0000000000C30000-0x0000000000C3E000-memory.dmp
          Filesize

          56KB

        • memory/3020-157-0x0000000003360000-0x0000000003386000-memory.dmp
          Filesize

          152KB

        • memory/3020-156-0x0000000000C40000-0x0000000000D2C000-memory.dmp
          Filesize

          944KB

        • memory/3020-155-0x0000000003360000-0x0000000003386000-memory.dmp
          Filesize

          152KB

        • memory/3020-154-0x0000000000C40000-0x0000000000D2C000-memory.dmp
          Filesize

          944KB

        • memory/3020-153-0x0000000003360000-0x0000000003386000-memory.dmp
          Filesize

          152KB

        • memory/3020-152-0x0000000000C40000-0x0000000000D2C000-memory.dmp
          Filesize

          944KB

        • memory/4556-136-0x0000000074AB0000-0x0000000075061000-memory.dmp
          Filesize

          5.7MB

        • memory/4556-133-0x0000000074AB0000-0x0000000075061000-memory.dmp
          Filesize

          5.7MB

        • memory/4704-148-0x0000000000800000-0x00000000008EC000-memory.dmp
          Filesize

          944KB

        • memory/4704-140-0x0000000000800000-0x00000000008EC000-memory.dmp
          Filesize

          944KB

        • memory/4704-138-0x0000000000000000-mapping.dmp
        • memory/4704-139-0x0000000000C30000-0x0000000000C3E000-memory.dmp
          Filesize

          56KB

        • memory/4760-132-0x0000000000000000-mapping.dmp
        • memory/4760-134-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/4760-135-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/4760-137-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB