Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 16:11

General

  • Target

    5bed9b4c1594f39ede0e38cebf6c2c1863a3a21f145fd3f923a25ef0a2540033.exe

  • Size

    505KB

  • MD5

    360373095ba9d97904aa5bfcbf2b7b7f

  • SHA1

    950b51a8c388041a2d5dd5698a60f835689b98d1

  • SHA256

    5bed9b4c1594f39ede0e38cebf6c2c1863a3a21f145fd3f923a25ef0a2540033

  • SHA512

    8222ed22ccaf1e814a4bc9685e4ae8300e622ef835f0f3a7e9030b794288be52daaaccd462176a5b671604ff0e609d821a951233b372138e85886f009b531a15

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 12 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 15 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bed9b4c1594f39ede0e38cebf6c2c1863a3a21f145fd3f923a25ef0a2540033.exe
    "C:\Users\Admin\AppData\Local\Temp\5bed9b4c1594f39ede0e38cebf6c2c1863a3a21f145fd3f923a25ef0a2540033.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\dllhost.exe
      dllhost.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:796
        • C:\Windows\SysWOW64\dllhost.exe
          "C:\Windows\SysWOW64\dllhost.exe"
          4⤵
            PID:1384
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
              PID:436
            • C:\Windows\SysWOW64\dllhost.exe
              "C:\Windows\SysWOW64\dllhost.exe"
              4⤵
                PID:828

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/436-76-0x0000000000250000-0x0000000000314000-memory.dmp
          Filesize

          784KB

        • memory/436-71-0x0000000000000000-mapping.dmp
        • memory/436-74-0x0000000000D20000-0x0000000000FA1000-memory.dmp
          Filesize

          2.5MB

        • memory/436-75-0x0000000000250000-0x0000000000314000-memory.dmp
          Filesize

          784KB

        • memory/436-73-0x0000000075011000-0x0000000075013000-memory.dmp
          Filesize

          8KB

        • memory/796-64-0x0000000000000000-mapping.dmp
        • memory/796-77-0x00000000001B0000-0x0000000000274000-memory.dmp
          Filesize

          784KB

        • memory/796-67-0x00000000001B0000-0x0000000000274000-memory.dmp
          Filesize

          784KB

        • memory/828-79-0x0000000000000000-mapping.dmp
        • memory/828-81-0x0000000000C30000-0x0000000000C35000-memory.dmp
          Filesize

          20KB

        • memory/828-82-0x00000000000B0000-0x0000000000174000-memory.dmp
          Filesize

          784KB

        • memory/956-62-0x0000000000C30000-0x0000000000C35000-memory.dmp
          Filesize

          20KB

        • memory/956-63-0x00000000000D0000-0x0000000000194000-memory.dmp
          Filesize

          784KB

        • memory/956-58-0x0000000000000000-mapping.dmp
        • memory/956-65-0x00000000000D0000-0x0000000000194000-memory.dmp
          Filesize

          784KB

        • memory/1384-68-0x0000000000000000-mapping.dmp
        • memory/1384-70-0x0000000000160000-0x0000000000224000-memory.dmp
          Filesize

          784KB

        • memory/1384-78-0x0000000000160000-0x0000000000224000-memory.dmp
          Filesize

          784KB

        • memory/1964-54-0x0000000076901000-0x0000000076903000-memory.dmp
          Filesize

          8KB

        • memory/1964-61-0x0000000000050000-0x0000000000114000-memory.dmp
          Filesize

          784KB

        • memory/1964-59-0x0000000001EA0000-0x0000000001EC4000-memory.dmp
          Filesize

          144KB

        • memory/1964-57-0x0000000000050000-0x0000000000114000-memory.dmp
          Filesize

          784KB

        • memory/1964-56-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1964-55-0x0000000001EA0000-0x0000000001EC4000-memory.dmp
          Filesize

          144KB