Analysis

  • max time kernel
    203s
  • max time network
    236s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:29

General

  • Target

    0d5ea22a78a9fd2e4b2ffa6b91dfff32eda5358afda7d528404d0b92fa0a410b.exe

  • Size

    352KB

  • MD5

    bdf82745cde14f0cc90cce5124cef952

  • SHA1

    24e9652ede5151a892ef59e783d73678250e44fd

  • SHA256

    0d5ea22a78a9fd2e4b2ffa6b91dfff32eda5358afda7d528404d0b92fa0a410b

  • SHA512

    c2665d700f543d1f762a3256e56c52f3cc54039ec91bdc7a44f3cee3a4e13c74b6dfcef5b4bb534f91c235bb3deb8c7b9a21d5dc72de95328d8713a80ce52d93

  • SSDEEP

    6144:QGBSwitC4CuycZHnrQ4RMk7lQYKbjhbuX7f:LBmC4CkRnc4xlQYbr

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d5ea22a78a9fd2e4b2ffa6b91dfff32eda5358afda7d528404d0b92fa0a410b.exe
    "C:\Users\Admin\AppData\Local\Temp\0d5ea22a78a9fd2e4b2ffa6b91dfff32eda5358afda7d528404d0b92fa0a410b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:2232
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1072
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:1348

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1072-141-0x0000000000000000-mapping.dmp
        • memory/1072-144-0x0000000001010000-0x00000000010F6000-memory.dmp
          Filesize

          920KB

        • memory/1072-143-0x0000000001010000-0x00000000010F6000-memory.dmp
          Filesize

          920KB

        • memory/1072-142-0x0000000000670000-0x0000000000AA3000-memory.dmp
          Filesize

          4.2MB

        • memory/1348-147-0x0000000000000000-mapping.dmp
        • memory/1348-152-0x0000000002E40000-0x0000000002E66000-memory.dmp
          Filesize

          152KB

        • memory/1348-150-0x0000000002E40000-0x0000000002E66000-memory.dmp
          Filesize

          152KB

        • memory/1348-149-0x0000000000500000-0x00000000005E6000-memory.dmp
          Filesize

          920KB

        • memory/1348-148-0x00000000004A0000-0x00000000004AE000-memory.dmp
          Filesize

          56KB

        • memory/1348-154-0x0000000002E40000-0x0000000002E66000-memory.dmp
          Filesize

          152KB

        • memory/1348-153-0x0000000000500000-0x00000000005E6000-memory.dmp
          Filesize

          920KB

        • memory/1348-151-0x0000000000500000-0x00000000005E6000-memory.dmp
          Filesize

          920KB

        • memory/2232-146-0x00000000004B0000-0x0000000000596000-memory.dmp
          Filesize

          920KB

        • memory/2232-140-0x00000000004B0000-0x0000000000596000-memory.dmp
          Filesize

          920KB

        • memory/2232-139-0x00000000004A0000-0x00000000004AE000-memory.dmp
          Filesize

          56KB

        • memory/2232-138-0x0000000000000000-mapping.dmp
        • memory/4708-133-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/4708-134-0x00000000006A0000-0x00000000006F1000-memory.dmp
          Filesize

          324KB

        • memory/4708-132-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/4724-136-0x0000000000800000-0x00000000008E6000-memory.dmp
          Filesize

          920KB

        • memory/4724-145-0x0000000000800000-0x00000000008E6000-memory.dmp
          Filesize

          920KB

        • memory/4724-135-0x0000000000000000-mapping.dmp
        • memory/4724-137-0x00000000004A0000-0x00000000004AE000-memory.dmp
          Filesize

          56KB