Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 18:59

General

  • Target

    4b7de2e62b5553b150a0f9199ba6ee4b5e956fd898bd7ec98c54724e038a13b4.exe

  • Size

    463KB

  • MD5

    3e7bc80eeeae0f9024b2dc0a651497fe

  • SHA1

    d946533176d832045983603aecb917fd24e5670e

  • SHA256

    4b7de2e62b5553b150a0f9199ba6ee4b5e956fd898bd7ec98c54724e038a13b4

  • SHA512

    ab106c662c2ebbafb66a605140d85c35e3304d01e461b543a2fa5f4797960b39839fd6d3218cda870254cb1724071d7ad0429fd543eddea0fa7b8533c0ef4393

  • SSDEEP

    6144:0fiFyCzE5FgOEIwm/hnNPQXp/pIFntTzUWwrJOdSdhRevEjlP4Pm1wMzCPzskf:0fiFhE50W/hNiDrE3v4r1jsf

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b7de2e62b5553b150a0f9199ba6ee4b5e956fd898bd7ec98c54724e038a13b4.exe
    "C:\Users\Admin\AppData\Local\Temp\4b7de2e62b5553b150a0f9199ba6ee4b5e956fd898bd7ec98c54724e038a13b4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1312
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:376

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/376-66-0x0000000000000000-mapping.dmp
      • memory/376-71-0x0000000000100000-0x00000000001BC000-memory.dmp
        Filesize

        752KB

      • memory/376-70-0x0000000000100000-0x00000000001BC000-memory.dmp
        Filesize

        752KB

      • memory/376-69-0x0000000000B90000-0x0000000000E11000-memory.dmp
        Filesize

        2.5MB

      • memory/376-68-0x0000000074621000-0x0000000074623000-memory.dmp
        Filesize

        8KB

      • memory/904-72-0x0000000000090000-0x000000000014C000-memory.dmp
        Filesize

        752KB

      • memory/904-57-0x0000000000000000-mapping.dmp
      • memory/904-60-0x0000000000070000-0x0000000000078000-memory.dmp
        Filesize

        32KB

      • memory/904-61-0x0000000000090000-0x000000000014C000-memory.dmp
        Filesize

        752KB

      • memory/1312-64-0x0000000000070000-0x0000000000078000-memory.dmp
        Filesize

        32KB

      • memory/1312-65-0x00000000001C0000-0x000000000027C000-memory.dmp
        Filesize

        752KB

      • memory/1312-62-0x0000000000000000-mapping.dmp
      • memory/1312-73-0x00000000001C0000-0x000000000027C000-memory.dmp
        Filesize

        752KB

      • memory/1760-54-0x0000000075281000-0x0000000075283000-memory.dmp
        Filesize

        8KB

      • memory/1760-58-0x00000000024F0000-0x0000000002520000-memory.dmp
        Filesize

        192KB

      • memory/1760-56-0x0000000000400000-0x0000000000478000-memory.dmp
        Filesize

        480KB

      • memory/1760-55-0x00000000024F0000-0x0000000002520000-memory.dmp
        Filesize

        192KB