Analysis

  • max time kernel
    151s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 11:20

General

  • Target

    b6a0458cdf737e39a1d73dd5479efbb519acf6aa537f5c2b00961c095528c77f.exe

  • Size

    383KB

  • MD5

    47979ea88b490979d1014aabc70dd62d

  • SHA1

    e0008eb51583f3adf6c03410359cab9c8a31b43f

  • SHA256

    b6a0458cdf737e39a1d73dd5479efbb519acf6aa537f5c2b00961c095528c77f

  • SHA512

    07c0f60242881e39b2fc3adf4f21e07b8a6bd9e51617ae04cb4174f5a2da1e5b3602166f5d5f74805fc762c73ec743915113dafadabd95ac30b1032f82d9e384

  • SSDEEP

    6144:F2p66UIY1KvS9LMwJTv5m6kc8xJ7PRvcUrYPwg6WZCTdRYkPMMmTEoM:gp66ULQvSNMMTvnkc8xdPRvX4ZCTdRYw

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6a0458cdf737e39a1d73dd5479efbb519acf6aa537f5c2b00961c095528c77f.exe
    "C:\Users\Admin\AppData\Local\Temp\b6a0458cdf737e39a1d73dd5479efbb519acf6aa537f5c2b00961c095528c77f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1800
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1448
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:1972

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1448-65-0x0000000000000000-mapping.dmp
        • memory/1448-70-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/1448-69-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/1448-68-0x0000000000EA0000-0x0000000001121000-memory.dmp
          Filesize

          2.5MB

        • memory/1448-67-0x00000000750C1000-0x00000000750C3000-memory.dmp
          Filesize

          8KB

        • memory/1800-72-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/1800-61-0x0000000000000000-mapping.dmp
        • memory/1800-63-0x0000000000B60000-0x0000000000B68000-memory.dmp
          Filesize

          32KB

        • memory/1800-64-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/1956-71-0x00000000001B0000-0x0000000000278000-memory.dmp
          Filesize

          800KB

        • memory/1956-59-0x00000000001B0000-0x0000000000278000-memory.dmp
          Filesize

          800KB

        • memory/1956-60-0x0000000000B60000-0x0000000000B68000-memory.dmp
          Filesize

          32KB

        • memory/1956-56-0x0000000000000000-mapping.dmp
        • memory/1972-77-0x0000000000520000-0x0000000000546000-memory.dmp
          Filesize

          152KB

        • memory/1972-73-0x0000000000000000-mapping.dmp
        • memory/1972-75-0x0000000000B60000-0x0000000000B68000-memory.dmp
          Filesize

          32KB

        • memory/1972-76-0x0000000000140000-0x0000000000208000-memory.dmp
          Filesize

          800KB

        • memory/1972-78-0x0000000000140000-0x0000000000208000-memory.dmp
          Filesize

          800KB

        • memory/1972-79-0x0000000000520000-0x0000000000546000-memory.dmp
          Filesize

          152KB

        • memory/1972-80-0x0000000000140000-0x0000000000208000-memory.dmp
          Filesize

          800KB

        • memory/2044-55-0x0000000000400000-0x0000000000466000-memory.dmp
          Filesize

          408KB

        • memory/2044-54-0x0000000075F81000-0x0000000075F83000-memory.dmp
          Filesize

          8KB

        • memory/2044-57-0x0000000000400000-0x0000000000438000-memory.dmp
          Filesize

          224KB