Analysis

  • max time kernel
    152s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 17:49

General

  • Target

    e44612fa8ad25b28a8c484137e537f7314e0e5a43b8cf74ff0a84c61e59cbd36.exe

  • Size

    379KB

  • MD5

    26bf15937690186e0756d705a8680f05

  • SHA1

    eb5c6a89ecd7e6deb7b26cbcf3e77642c9b726a5

  • SHA256

    e44612fa8ad25b28a8c484137e537f7314e0e5a43b8cf74ff0a84c61e59cbd36

  • SHA512

    e0e523d055b935f000de38a3509dc112f1bbd61421705a563230e2a24e681ab0b9ad81e4effb5ff12712756ac80d31d7f9bbdb97d67f28fe7678c1ab9f0c5d7b

  • SSDEEP

    6144:8A5mhtmM/5Aaiccc1rNXxof6MZo2Au6E+BkSlx9t:L5SgM/62cczhoCMZBl6Dbj9

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e44612fa8ad25b28a8c484137e537f7314e0e5a43b8cf74ff0a84c61e59cbd36.exe
    "C:\Users\Admin\AppData\Local\Temp\e44612fa8ad25b28a8c484137e537f7314e0e5a43b8cf74ff0a84c61e59cbd36.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1088
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          3⤵
            PID:760
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:1212

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/760-66-0x0000000000000000-mapping.dmp
        • memory/760-70-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/760-69-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/760-68-0x0000000000A10000-0x0000000000A18000-memory.dmp
          Filesize

          32KB

        • memory/1088-72-0x0000000000160000-0x0000000000228000-memory.dmp
          Filesize

          800KB

        • memory/1088-64-0x0000000000A10000-0x0000000000A18000-memory.dmp
          Filesize

          32KB

        • memory/1088-65-0x0000000000160000-0x0000000000228000-memory.dmp
          Filesize

          800KB

        • memory/1088-62-0x0000000000000000-mapping.dmp
        • memory/1184-55-0x0000000075991000-0x0000000075993000-memory.dmp
          Filesize

          8KB

        • memory/1184-54-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/1184-56-0x0000000000270000-0x00000000002C3000-memory.dmp
          Filesize

          332KB

        • memory/1184-57-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/1204-58-0x0000000000000000-mapping.dmp
        • memory/1204-60-0x0000000000A10000-0x0000000000A18000-memory.dmp
          Filesize

          32KB

        • memory/1204-71-0x00000000001D0000-0x0000000000298000-memory.dmp
          Filesize

          800KB

        • memory/1204-61-0x00000000001D0000-0x0000000000298000-memory.dmp
          Filesize

          800KB

        • memory/1212-73-0x0000000000000000-mapping.dmp
        • memory/1212-75-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/1212-76-0x00000000002F0000-0x0000000000316000-memory.dmp
          Filesize

          152KB

        • memory/1212-77-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB

        • memory/1212-78-0x00000000002F0000-0x0000000000316000-memory.dmp
          Filesize

          152KB

        • memory/1212-79-0x0000000000080000-0x0000000000148000-memory.dmp
          Filesize

          800KB