Analysis

  • max time kernel
    151s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 22:34

General

  • Target

    73c7eb2e42263217d441a25d7228a3aaa6842e0be78a81823bbc823005a87f08.exe

  • Size

    416KB

  • MD5

    920e3bb05f3a373e2386af3c5ecc8fe0

  • SHA1

    faaf2e372e8e781eaefffa1155ab39f84ae9ee26

  • SHA256

    73c7eb2e42263217d441a25d7228a3aaa6842e0be78a81823bbc823005a87f08

  • SHA512

    6ddec975f2137551a41a7f9bc6783f3f161c5e11328c861e476915daf38d5d9be2a4b710c8487b1e7faad4812210780891fe41e8f3486877b37e49c26dfa24cf

  • SSDEEP

    12288:tQKUBB1lYrQ7e60UmaLO9Si0gV4L4F5vhOMUkLPTs:FUBB1vi60eL0SjgVes5vd4

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73c7eb2e42263217d441a25d7228a3aaa6842e0be78a81823bbc823005a87f08.exe
    "C:\Users\Admin\AppData\Local\Temp\73c7eb2e42263217d441a25d7228a3aaa6842e0be78a81823bbc823005a87f08.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\73c7eb2e42263217d441a25d7228a3aaa6842e0be78a81823bbc823005a87f08.exe
      "C:\Users\Admin\AppData\Local\Temp\73c7eb2e42263217d441a25d7228a3aaa6842e0be78a81823bbc823005a87f08.exe"
      2⤵
        PID:2012
      • C:\Users\Admin\AppData\Local\Temp\73c7eb2e42263217d441a25d7228a3aaa6842e0be78a81823bbc823005a87f08.exe
        "C:\Users\Admin\AppData\Local\Temp\73c7eb2e42263217d441a25d7228a3aaa6842e0be78a81823bbc823005a87f08.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\SysWOW64\svchost.exe
          "svchost.exe"
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            4⤵
              PID:980
            • C:\Windows\SysWOW64\explorer.exe
              "explorer.exe"
              4⤵
                PID:916
              • C:\Windows\SysWOW64\svchost.exe
                "C:\Windows\SysWOW64\svchost.exe"
                4⤵
                  PID:1956

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/916-85-0x0000000000100000-0x00000000001EC000-memory.dmp

            Filesize

            944KB

          • memory/916-84-0x0000000000100000-0x00000000001EC000-memory.dmp

            Filesize

            944KB

          • memory/916-83-0x0000000000CF0000-0x0000000000F71000-memory.dmp

            Filesize

            2.5MB

          • memory/916-82-0x0000000074721000-0x0000000074723000-memory.dmp

            Filesize

            8KB

          • memory/980-87-0x0000000000100000-0x00000000001EC000-memory.dmp

            Filesize

            944KB

          • memory/980-79-0x0000000000100000-0x00000000001EC000-memory.dmp

            Filesize

            944KB

          • memory/980-78-0x0000000000B30000-0x0000000000B38000-memory.dmp

            Filesize

            32KB

          • memory/1112-70-0x0000000074360000-0x000000007490B000-memory.dmp

            Filesize

            5.7MB

          • memory/1112-54-0x0000000076031000-0x0000000076033000-memory.dmp

            Filesize

            8KB

          • memory/1564-71-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/1564-55-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/1564-56-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/1564-69-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/1564-58-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/1564-66-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/1564-63-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/1564-60-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/1788-75-0x0000000000130000-0x000000000021C000-memory.dmp

            Filesize

            944KB

          • memory/1788-74-0x0000000000B30000-0x0000000000B38000-memory.dmp

            Filesize

            32KB

          • memory/1788-86-0x0000000000130000-0x000000000021C000-memory.dmp

            Filesize

            944KB

          • memory/1956-90-0x0000000000B30000-0x0000000000B38000-memory.dmp

            Filesize

            32KB

          • memory/1956-91-0x00000000000D0000-0x00000000001BC000-memory.dmp

            Filesize

            944KB

          • memory/1956-92-0x0000000000920000-0x0000000000946000-memory.dmp

            Filesize

            152KB

          • memory/1956-93-0x00000000000D0000-0x00000000001BC000-memory.dmp

            Filesize

            944KB

          • memory/1956-94-0x0000000000920000-0x0000000000946000-memory.dmp

            Filesize

            152KB

          • memory/1956-95-0x00000000000D0000-0x00000000001BC000-memory.dmp

            Filesize

            944KB