Analysis

  • max time kernel
    152s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 18:45

General

  • Target

    f5da06b883f5b7a0574ec3742ede6ba0bbcd8bd350a808c8920c4e28236991ce.exe

  • Size

    441KB

  • MD5

    5ecf5e5b8a86a7354a6e98b03a7f8d7c

  • SHA1

    640919c139f08204b065a65106d3888f8310006b

  • SHA256

    f5da06b883f5b7a0574ec3742ede6ba0bbcd8bd350a808c8920c4e28236991ce

  • SHA512

    092ca19e15c8ba31959814e89344bcac017c154383dbf2725818bde1d919041ee29f8c870acf7d4f3d6183ff3d05a7f0ac77fe6b5b7948bfd9139385a833d6d5

  • SSDEEP

    12288:yixPCbySuTiNNwHDR+oO0c6R7rQrCHEBVQy151:VSQiz/oO50rmCkP1

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5da06b883f5b7a0574ec3742ede6ba0bbcd8bd350a808c8920c4e28236991ce.exe
    "C:\Users\Admin\AppData\Local\Temp\f5da06b883f5b7a0574ec3742ede6ba0bbcd8bd350a808c8920c4e28236991ce.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:824
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            4⤵
              PID:1932

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/824-79-0x0000000000190000-0x000000000024E000-memory.dmp
        Filesize

        760KB

      • memory/824-72-0x0000000000190000-0x000000000024E000-memory.dmp
        Filesize

        760KB

      • memory/824-71-0x0000000000250000-0x0000000000258000-memory.dmp
        Filesize

        32KB

      • memory/824-69-0x0000000000000000-mapping.dmp
      • memory/1568-64-0x0000000000000000-mapping.dmp
      • memory/1568-78-0x0000000000150000-0x000000000020E000-memory.dmp
        Filesize

        760KB

      • memory/1568-68-0x0000000000150000-0x000000000020E000-memory.dmp
        Filesize

        760KB

      • memory/1568-67-0x0000000000250000-0x0000000000258000-memory.dmp
        Filesize

        32KB

      • memory/1684-65-0x00000000000C0000-0x000000000017E000-memory.dmp
        Filesize

        760KB

      • memory/1684-62-0x0000000000250000-0x0000000000258000-memory.dmp
        Filesize

        32KB

      • memory/1684-63-0x00000000000C0000-0x000000000017E000-memory.dmp
        Filesize

        760KB

      • memory/1684-58-0x0000000000000000-mapping.dmp
      • memory/1932-73-0x0000000000000000-mapping.dmp
      • memory/1932-77-0x0000000000260000-0x000000000031E000-memory.dmp
        Filesize

        760KB

      • memory/1932-76-0x0000000000260000-0x000000000031E000-memory.dmp
        Filesize

        760KB

      • memory/1932-75-0x0000000000250000-0x0000000000258000-memory.dmp
        Filesize

        32KB

      • memory/1960-61-0x0000000000050000-0x000000000010E000-memory.dmp
        Filesize

        760KB

      • memory/1960-57-0x0000000000050000-0x000000000010E000-memory.dmp
        Filesize

        760KB

      • memory/1960-60-0x00000000002F0000-0x0000000000315000-memory.dmp
        Filesize

        148KB

      • memory/1960-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
        Filesize

        8KB

      • memory/1960-56-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/1960-55-0x00000000002F0000-0x0000000000315000-memory.dmp
        Filesize

        148KB