Analysis

  • max time kernel
    188s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 23:41

General

  • Target

    d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe

  • Size

    366KB

  • MD5

    c53b487872d412061f1c73b97c8b883d

  • SHA1

    eaa7b0a4e864d6a5c33a12eebd9e574d4b741e3d

  • SHA256

    d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e

  • SHA512

    b1d8b8a358d885c82e77fd32f9d34804f625923f0a912649a7ab45433277666ca3150862cf75d93a7f5c1fa16c4dab0853e08fc34252bf06712463dd1011cac5

  • SSDEEP

    6144:4aDF71lE8tO8aG2MjQSrxPV+BuxZTeGcJzESZe3sFdq0kuy7zlfQUIHgSpLHRvm:4MF5SsaG2kQSrxvcVt0lftiBp9vm

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe
    "C:\Users\Admin\AppData\Local\Temp\d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe
      "C:\Users\Admin\AppData\Local\Temp\d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:1996
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:652
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:1952

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/652-75-0x0000000000000000-mapping.dmp
        • memory/652-80-0x0000000000450000-0x000000000053C000-memory.dmp
          Filesize

          944KB

        • memory/652-79-0x0000000000450000-0x000000000053C000-memory.dmp
          Filesize

          944KB

        • memory/652-78-0x0000000000160000-0x00000000003E1000-memory.dmp
          Filesize

          2.5MB

        • memory/652-77-0x0000000074701000-0x0000000074703000-memory.dmp
          Filesize

          8KB

        • memory/936-63-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/936-60-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/936-64-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/936-65-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/936-62-0x0000000000D9CEEE-mapping.dmp
        • memory/936-55-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/936-56-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/936-58-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/936-59-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1712-54-0x0000000075981000-0x0000000075983000-memory.dmp
          Filesize

          8KB

        • memory/1712-66-0x0000000074340000-0x00000000748EB000-memory.dmp
          Filesize

          5.7MB

        • memory/1952-83-0x0000000000000000-mapping.dmp
        • memory/1952-85-0x0000000000F60000-0x0000000000F68000-memory.dmp
          Filesize

          32KB

        • memory/1952-90-0x00000000000C0000-0x00000000001AC000-memory.dmp
          Filesize

          944KB

        • memory/1952-89-0x0000000000500000-0x0000000000526000-memory.dmp
          Filesize

          152KB

        • memory/1952-88-0x00000000000C0000-0x00000000001AC000-memory.dmp
          Filesize

          944KB

        • memory/1952-87-0x0000000000500000-0x0000000000526000-memory.dmp
          Filesize

          152KB

        • memory/1952-86-0x00000000000C0000-0x00000000001AC000-memory.dmp
          Filesize

          944KB

        • memory/1996-82-0x0000000000130000-0x000000000021C000-memory.dmp
          Filesize

          944KB

        • memory/1996-74-0x0000000000130000-0x000000000021C000-memory.dmp
          Filesize

          944KB

        • memory/1996-71-0x0000000000000000-mapping.dmp
        • memory/1996-73-0x0000000000F60000-0x0000000000F68000-memory.dmp
          Filesize

          32KB

        • memory/2036-67-0x0000000000000000-mapping.dmp
        • memory/2036-81-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/2036-69-0x0000000000F60000-0x0000000000F68000-memory.dmp
          Filesize

          32KB

        • memory/2036-70-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB