Analysis

  • max time kernel
    153s
  • max time network
    208s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 21:49

General

  • Target

    fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735.exe

  • Size

    364KB

  • MD5

    9ec43c78569a5147027dd7682b9ace46

  • SHA1

    0522b4dbe6b111695b5c2b815d518c26c435fea8

  • SHA256

    fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735

  • SHA512

    f5c95039d85db6edf66d44c72291f560fff1451ba3f4d19597488b8bf1b31135293b0bf1cc66223cfe18b332331b6e3387d79e6ece893f6073841198aedbb3a3

  • SSDEEP

    6144:aPM6CptZXZCDaTuOE1PpAwBFGTk1N738gpwKaxzpiirnNYlaFhVlGRRdt:R6CHqDaTQBAWV7oJlxzEyxUf

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735.exe
    "C:\Users\Admin\AppData\Local\Temp\fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735.exe
      "C:\Users\Admin\AppData\Local\Temp\fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:1880
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:360
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:988

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/360-82-0x0000000000200000-0x00000000002EC000-memory.dmp
          Filesize

          944KB

        • memory/360-81-0x0000000000200000-0x00000000002EC000-memory.dmp
          Filesize

          944KB

        • memory/360-80-0x0000000000650000-0x00000000008D1000-memory.dmp
          Filesize

          2.5MB

        • memory/360-78-0x00000000753C1000-0x00000000753C3000-memory.dmp
          Filesize

          8KB

        • memory/360-76-0x0000000000000000-mapping.dmp
        • memory/808-68-0x0000000000000000-mapping.dmp
        • memory/808-79-0x00000000001C0000-0x00000000002AC000-memory.dmp
          Filesize

          944KB

        • memory/808-73-0x00000000001C0000-0x00000000002AC000-memory.dmp
          Filesize

          944KB

        • memory/808-69-0x00000000006E0000-0x00000000006E8000-memory.dmp
          Filesize

          32KB

        • memory/848-55-0x0000000075000000-0x00000000755AB000-memory.dmp
          Filesize

          5.7MB

        • memory/848-54-0x00000000766F1000-0x00000000766F3000-memory.dmp
          Filesize

          8KB

        • memory/848-65-0x0000000075000000-0x00000000755AB000-memory.dmp
          Filesize

          5.7MB

        • memory/988-91-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/988-89-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/988-88-0x0000000000350000-0x0000000000376000-memory.dmp
          Filesize

          152KB

        • memory/988-87-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/988-86-0x00000000006E0000-0x00000000006E8000-memory.dmp
          Filesize

          32KB

        • memory/988-90-0x0000000000350000-0x0000000000376000-memory.dmp
          Filesize

          152KB

        • memory/988-84-0x0000000000000000-mapping.dmp
        • memory/1712-61-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1712-60-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1712-59-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1712-57-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1712-56-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1712-67-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1712-63-0x0000000000ADC63E-mapping.dmp
        • memory/1712-64-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1712-66-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1880-74-0x00000000006E0000-0x00000000006E8000-memory.dmp
          Filesize

          32KB

        • memory/1880-83-0x0000000000280000-0x000000000036C000-memory.dmp
          Filesize

          944KB

        • memory/1880-75-0x0000000000280000-0x000000000036C000-memory.dmp
          Filesize

          944KB

        • memory/1880-71-0x0000000000000000-mapping.dmp