Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 23:14

General

  • Target

    e7dbd88d9418bbca96ec30cbbcbea00d4bfb8167aa5aea89238bc02515c1c37d.exe

  • Size

    369KB

  • MD5

    c95c9df728cd99404baab9f421f85a1c

  • SHA1

    92503a94d7581579cffcc18646477d448a8069a6

  • SHA256

    e7dbd88d9418bbca96ec30cbbcbea00d4bfb8167aa5aea89238bc02515c1c37d

  • SHA512

    6e8777c8a70622931e3762d98fdd0d98362ba1f30121e189607069b0fa1f78a28b8baa139d7708d37377dad089d171bdd9f11b83ff17a4077e7bf7e1a2589383

  • SSDEEP

    6144:8pctq7HVo8zQSfzIHmherAqH3qG+CAA3YNufb17JGn:8pgw1oRaEiIRH3jXp3YchFM

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7dbd88d9418bbca96ec30cbbcbea00d4bfb8167aa5aea89238bc02515c1c37d.exe
    "C:\Users\Admin\AppData\Local\Temp\e7dbd88d9418bbca96ec30cbbcbea00d4bfb8167aa5aea89238bc02515c1c37d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1812
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:924
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:916

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/916-74-0x0000000000000000-mapping.dmp
        • memory/916-82-0x0000000001CD0000-0x0000000001CF6000-memory.dmp
          Filesize

          152KB

        • memory/916-81-0x0000000000080000-0x000000000014E000-memory.dmp
          Filesize

          824KB

        • memory/916-80-0x0000000001CD0000-0x0000000001CF6000-memory.dmp
          Filesize

          152KB

        • memory/916-79-0x0000000000080000-0x000000000014E000-memory.dmp
          Filesize

          824KB

        • memory/916-78-0x0000000001CD0000-0x0000000001CF6000-memory.dmp
          Filesize

          152KB

        • memory/916-77-0x0000000000080000-0x000000000014E000-memory.dmp
          Filesize

          824KB

        • memory/916-76-0x00000000002A0000-0x00000000002A8000-memory.dmp
          Filesize

          32KB

        • memory/924-68-0x0000000000000000-mapping.dmp
        • memory/924-70-0x00000000746C1000-0x00000000746C3000-memory.dmp
          Filesize

          8KB

        • memory/924-73-0x00000000001C0000-0x000000000028E000-memory.dmp
          Filesize

          824KB

        • memory/924-72-0x00000000001C0000-0x000000000028E000-memory.dmp
          Filesize

          824KB

        • memory/924-71-0x0000000000FA0000-0x0000000001221000-memory.dmp
          Filesize

          2.5MB

        • memory/960-58-0x0000000000000000-mapping.dmp
        • memory/960-66-0x0000000000080000-0x000000000014E000-memory.dmp
          Filesize

          824KB

        • memory/960-61-0x0000000000080000-0x000000000014E000-memory.dmp
          Filesize

          824KB

        • memory/960-60-0x00000000002A0000-0x00000000002A8000-memory.dmp
          Filesize

          32KB

        • memory/1812-67-0x00000000002B0000-0x000000000037E000-memory.dmp
          Filesize

          824KB

        • memory/1812-64-0x00000000002A0000-0x00000000002A8000-memory.dmp
          Filesize

          32KB

        • memory/1812-62-0x0000000000000000-mapping.dmp
        • memory/1812-65-0x00000000002B0000-0x000000000037E000-memory.dmp
          Filesize

          824KB

        • memory/1952-54-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB

        • memory/1952-57-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB

        • memory/1952-56-0x0000000000470000-0x00000000004C4000-memory.dmp
          Filesize

          336KB

        • memory/1952-55-0x0000000075D01000-0x0000000075D03000-memory.dmp
          Filesize

          8KB