Analysis

  • max time kernel
    187s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 00:23

General

  • Target

    1289dce5744dda15e9b5c0c63e3540c6411053af4bb3f7e82544bbe73f95301e.exe

  • Size

    369KB

  • MD5

    a24bc22bda96c2dc409e0e0b321df570

  • SHA1

    5d3d724a157610a8dbd62b751cfd951560dfe480

  • SHA256

    1289dce5744dda15e9b5c0c63e3540c6411053af4bb3f7e82544bbe73f95301e

  • SHA512

    a6d4bf8f1b4b79fedf921749d232d2f067fbcd78a7560e82f36facd3427c9622f1d3a3e2c4393d7ef77df15c9831d5574bc94f5e3dee6c1ad22f15b18b150e30

  • SSDEEP

    6144:8pctq7HVo8zQSfzIHmherAqH3qG+CAA3YNufb17JGQ:8pgw1oRaEiIRH3jXp3YchFV

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1289dce5744dda15e9b5c0c63e3540c6411053af4bb3f7e82544bbe73f95301e.exe
    "C:\Users\Admin\AppData\Local\Temp\1289dce5744dda15e9b5c0c63e3540c6411053af4bb3f7e82544bbe73f95301e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:432
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1564
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:1752

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/432-62-0x0000000000000000-mapping.dmp
        • memory/432-69-0x0000000000160000-0x000000000022E000-memory.dmp
          Filesize

          824KB

        • memory/432-65-0x0000000000160000-0x000000000022E000-memory.dmp
          Filesize

          824KB

        • memory/432-64-0x00000000004C0000-0x00000000004C8000-memory.dmp
          Filesize

          32KB

        • memory/1216-61-0x0000000000170000-0x000000000023E000-memory.dmp
          Filesize

          824KB

        • memory/1216-60-0x00000000004C0000-0x00000000004C8000-memory.dmp
          Filesize

          32KB

        • memory/1216-58-0x0000000000000000-mapping.dmp
        • memory/1216-68-0x0000000000170000-0x000000000023E000-memory.dmp
          Filesize

          824KB

        • memory/1564-70-0x0000000074EB1000-0x0000000074EB3000-memory.dmp
          Filesize

          8KB

        • memory/1564-73-0x0000000000080000-0x000000000014E000-memory.dmp
          Filesize

          824KB

        • memory/1564-72-0x0000000000080000-0x000000000014E000-memory.dmp
          Filesize

          824KB

        • memory/1564-66-0x0000000000000000-mapping.dmp
        • memory/1564-71-0x0000000000AB0000-0x0000000000D31000-memory.dmp
          Filesize

          2.5MB

        • memory/1752-74-0x0000000000000000-mapping.dmp
        • memory/1752-76-0x00000000004C0000-0x00000000004C8000-memory.dmp
          Filesize

          32KB

        • memory/1752-77-0x0000000000140000-0x000000000020E000-memory.dmp
          Filesize

          824KB

        • memory/1752-78-0x00000000002F0000-0x0000000000316000-memory.dmp
          Filesize

          152KB

        • memory/1752-79-0x0000000000140000-0x000000000020E000-memory.dmp
          Filesize

          824KB

        • memory/1752-80-0x00000000002F0000-0x0000000000316000-memory.dmp
          Filesize

          152KB

        • memory/1752-81-0x0000000000140000-0x000000000020E000-memory.dmp
          Filesize

          824KB

        • memory/2032-55-0x0000000075881000-0x0000000075883000-memory.dmp
          Filesize

          8KB

        • memory/2032-56-0x0000000000320000-0x0000000000374000-memory.dmp
          Filesize

          336KB

        • memory/2032-57-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB

        • memory/2032-54-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB