Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 21:37

General

  • Target

    bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5.exe

  • Size

    354KB

  • MD5

    58b57483e9c5a220be4dc32819e13798

  • SHA1

    91fddbbc9465cb6030e07fe5a2e9d4de84c19f66

  • SHA256

    bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5

  • SHA512

    b82ee95de12273a5b4a19cec7455a527353405b1a18bf3e0731e2434b349ec70ffe261c19d6d126b5912d5de0978ea01789798ce0f69cf39c79211fc0dedc49d

  • SSDEEP

    6144:XNz4CVrWpkt9NLUP4mGc8AsODbAoO2g+qCzvZtinEvzuM+IL2r:V4mIktrgP2cYQA52CC9tfvCM+h

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5.exe
    "C:\Users\Admin\AppData\Local\Temp\bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\Temp\bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5.exe
      "C:\Users\Admin\AppData\Local\Temp\bc9c7c554efe81bd2e75598bc36a8bd7a68a72fca81d0ebb838a6a0095138ab5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:1748
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:1764
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:1628

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1080-64-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1080-67-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1080-56-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1080-57-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1080-59-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1080-60-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1080-61-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1080-63-0x0000000000E49E0E-mapping.dmp
        • memory/1080-66-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1148-65-0x0000000073EB0000-0x000000007445B000-memory.dmp
          Filesize

          5.7MB

        • memory/1148-55-0x0000000073EB0000-0x000000007445B000-memory.dmp
          Filesize

          5.7MB

        • memory/1148-54-0x0000000074C11000-0x0000000074C13000-memory.dmp
          Filesize

          8KB

        • memory/1628-84-0x0000000000000000-mapping.dmp
        • memory/1628-91-0x0000000000150000-0x0000000000238000-memory.dmp
          Filesize

          928KB

        • memory/1628-90-0x0000000000450000-0x0000000000476000-memory.dmp
          Filesize

          152KB

        • memory/1628-89-0x0000000000150000-0x0000000000238000-memory.dmp
          Filesize

          928KB

        • memory/1628-88-0x0000000000450000-0x0000000000476000-memory.dmp
          Filesize

          152KB

        • memory/1628-87-0x0000000000150000-0x0000000000238000-memory.dmp
          Filesize

          928KB

        • memory/1628-86-0x0000000000A10000-0x0000000000A18000-memory.dmp
          Filesize

          32KB

        • memory/1748-74-0x0000000000A10000-0x0000000000A18000-memory.dmp
          Filesize

          32KB

        • memory/1748-83-0x00000000000C0000-0x00000000001A8000-memory.dmp
          Filesize

          928KB

        • memory/1748-75-0x00000000000C0000-0x00000000001A8000-memory.dmp
          Filesize

          928KB

        • memory/1748-72-0x0000000000000000-mapping.dmp
        • memory/1764-79-0x0000000000BA0000-0x0000000000E21000-memory.dmp
          Filesize

          2.5MB

        • memory/1764-80-0x0000000000240000-0x0000000000328000-memory.dmp
          Filesize

          928KB

        • memory/1764-81-0x0000000000240000-0x0000000000328000-memory.dmp
          Filesize

          928KB

        • memory/1764-78-0x00000000745B1000-0x00000000745B3000-memory.dmp
          Filesize

          8KB

        • memory/1764-76-0x0000000000000000-mapping.dmp
        • memory/2024-82-0x0000000000210000-0x00000000002F8000-memory.dmp
          Filesize

          928KB

        • memory/2024-71-0x0000000000210000-0x00000000002F8000-memory.dmp
          Filesize

          928KB

        • memory/2024-69-0x0000000000A10000-0x0000000000A18000-memory.dmp
          Filesize

          32KB

        • memory/2024-68-0x0000000000000000-mapping.dmp