Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:13

General

  • Target

    ee54af3b2159619379f89188fc488fce892174a017c4437957375abd4df07b3b.exe

  • Size

    538KB

  • MD5

    6dd2ba89e96e70dff143f8fe4c282143

  • SHA1

    58d637e4cc0dd05739e4fb5dda4a6910e6390b68

  • SHA256

    ee54af3b2159619379f89188fc488fce892174a017c4437957375abd4df07b3b

  • SHA512

    6c3349f051e00054f3198dbf03002c1b3ee2b3b606fb79930e205102e693946c2bcd9fad424a62619e0d2395bd9ed2909a406b00294dd01775a0dbcf052d51e5

  • SSDEEP

    12288:yhYBiFH9iUvEX9A8khRaQT1UDxJfnAxacJAzhCMoZMP59LBl:yaI7nSQW/gJAzZFTBl

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 38 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee54af3b2159619379f89188fc488fce892174a017c4437957375abd4df07b3b.exe
    "C:\Users\Admin\AppData\Local\Temp\ee54af3b2159619379f89188fc488fce892174a017c4437957375abd4df07b3b.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4244
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:1680
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:4760
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3416,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4312 /prefetch:8
        1⤵
          PID:1112

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1680-59-0x0000000000A00000-0x0000000000ACC000-memory.dmp
          Filesize

          816KB

        • memory/1680-55-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/1680-57-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/1680-58-0x0000000000A00000-0x0000000000ACC000-memory.dmp
          Filesize

          816KB

        • memory/1680-60-0x0000000000A00000-0x0000000000ACC000-memory.dmp
          Filesize

          816KB

        • memory/1680-62-0x0000000000A00000-0x0000000000ACC000-memory.dmp
          Filesize

          816KB

        • memory/1680-61-0x0000000000A00000-0x0000000000ACC000-memory.dmp
          Filesize

          816KB

        • memory/1680-54-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/1680-63-0x0000000000A00000-0x0000000000ACC000-memory.dmp
          Filesize

          816KB

        • memory/4144-10-0x0000000003180000-0x000000000324C000-memory.dmp
          Filesize

          816KB

        • memory/4144-9-0x0000000003180000-0x000000000324C000-memory.dmp
          Filesize

          816KB

        • memory/4144-12-0x0000000003180000-0x000000000324C000-memory.dmp
          Filesize

          816KB

        • memory/4144-1-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4144-18-0x0000000000400000-0x000000000048C000-memory.dmp
          Filesize

          560KB

        • memory/4144-2-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4144-8-0x0000000003180000-0x000000000324C000-memory.dmp
          Filesize

          816KB

        • memory/4144-3-0x00000000026D0000-0x0000000002740000-memory.dmp
          Filesize

          448KB

        • memory/4144-4-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4144-0-0x00000000026D0000-0x0000000002740000-memory.dmp
          Filesize

          448KB

        • memory/4144-5-0x0000000000400000-0x000000000048C000-memory.dmp
          Filesize

          560KB

        • memory/4144-7-0x0000000003180000-0x000000000324C000-memory.dmp
          Filesize

          816KB

        • memory/4144-11-0x0000000003180000-0x000000000324C000-memory.dmp
          Filesize

          816KB

        • memory/4244-20-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/4244-27-0x0000000001060000-0x000000000112C000-memory.dmp
          Filesize

          816KB

        • memory/4244-28-0x0000000001060000-0x000000000112C000-memory.dmp
          Filesize

          816KB

        • memory/4244-24-0x0000000001060000-0x000000000112C000-memory.dmp
          Filesize

          816KB

        • memory/4244-25-0x0000000001060000-0x000000000112C000-memory.dmp
          Filesize

          816KB

        • memory/4244-26-0x0000000001060000-0x000000000112C000-memory.dmp
          Filesize

          816KB

        • memory/4244-23-0x0000000001060000-0x000000000112C000-memory.dmp
          Filesize

          816KB

        • memory/4244-22-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/4244-19-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/4456-42-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-46-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-47-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-52-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-51-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-53-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-50-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-49-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-48-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-45-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-43-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-44-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-40-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-41-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-39-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-38-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/4456-36-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/4456-34-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/4456-64-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4456-65-0x0000000000640000-0x000000000070C000-memory.dmp
          Filesize

          816KB

        • memory/4760-66-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/4760-69-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/4760-67-0x0000000000340000-0x0000000000349000-memory.dmp
          Filesize

          36KB

        • memory/4760-70-0x0000000001000000-0x00000000010CC000-memory.dmp
          Filesize

          816KB