Analysis

  • max time kernel
    186s
  • max time network
    209s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 20:17

General

  • Target

    f27a8d540cbeed2777c6fb0037ada80af9ec35fd984c8f9ee339851495294c72.exe

  • Size

    441KB

  • MD5

    13a63279006c3932aeaf7f637cd3d470

  • SHA1

    4b5f5b00ea6151be1159bdf1361db9f4daac2f71

  • SHA256

    f27a8d540cbeed2777c6fb0037ada80af9ec35fd984c8f9ee339851495294c72

  • SHA512

    b596ef9356dfcadf3c73ab739846070789e16a543ea746a860398ca3e172e63b7b66897f1991b5e103faec56587057b470492b642adcfeb8a2c05eb8c8b4a7bf

  • SSDEEP

    12288:yixPCbySuTiNNwHDR+oO0c6R7rQrCHEBVQy15m:VSQiz/oO50rmCkPm

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f27a8d540cbeed2777c6fb0037ada80af9ec35fd984c8f9ee339851495294c72.exe
    "C:\Users\Admin\AppData\Local\Temp\f27a8d540cbeed2777c6fb0037ada80af9ec35fd984c8f9ee339851495294c72.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:968
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            4⤵
              PID:1544

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/636-64-0x0000000000000000-mapping.dmp
      • memory/636-77-0x0000000000160000-0x000000000021E000-memory.dmp
        Filesize

        760KB

      • memory/636-67-0x0000000000160000-0x000000000021E000-memory.dmp
        Filesize

        760KB

      • memory/968-78-0x0000000000180000-0x000000000023E000-memory.dmp
        Filesize

        760KB

      • memory/968-71-0x0000000000180000-0x000000000023E000-memory.dmp
        Filesize

        760KB

      • memory/968-70-0x0000000000310000-0x0000000000318000-memory.dmp
        Filesize

        32KB

      • memory/968-68-0x0000000000000000-mapping.dmp
      • memory/1192-65-0x0000000000160000-0x000000000021E000-memory.dmp
        Filesize

        760KB

      • memory/1192-62-0x0000000000310000-0x0000000000318000-memory.dmp
        Filesize

        32KB

      • memory/1192-63-0x0000000000160000-0x000000000021E000-memory.dmp
        Filesize

        760KB

      • memory/1192-59-0x0000000000000000-mapping.dmp
      • memory/1544-72-0x0000000000000000-mapping.dmp
      • memory/1544-76-0x0000000000080000-0x000000000013E000-memory.dmp
        Filesize

        760KB

      • memory/1544-75-0x0000000000080000-0x000000000013E000-memory.dmp
        Filesize

        760KB

      • memory/1544-74-0x0000000000310000-0x0000000000318000-memory.dmp
        Filesize

        32KB

      • memory/1884-61-0x0000000000050000-0x000000000010E000-memory.dmp
        Filesize

        760KB

      • memory/1884-57-0x00000000022E0000-0x0000000002305000-memory.dmp
        Filesize

        148KB

      • memory/1884-58-0x0000000000050000-0x000000000010E000-memory.dmp
        Filesize

        760KB

      • memory/1884-54-0x0000000076941000-0x0000000076943000-memory.dmp
        Filesize

        8KB

      • memory/1884-56-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/1884-55-0x00000000022E0000-0x0000000002305000-memory.dmp
        Filesize

        148KB