Analysis

  • max time kernel
    152s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 23:57

General

  • Target

    4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656.exe

  • Size

    358KB

  • MD5

    d1d8c40ab5af2c9d748c339ee5408699

  • SHA1

    f76ae01fc608ed1522c17a2aff4d88d915d043d8

  • SHA256

    4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656

  • SHA512

    38252ed9af5414fc2132ef66499b52ab7e4486bef4f21306e446f9286bafc45f2a669d4b42300d753c477fb87ae8b501abe3cc357b844e3b2cafbbcce8c8856c

  • SSDEEP

    6144:Dn2qpYJwbPS0lYvs2JZVCoroBJVNmvuP52dpo7Ck0XIhvD82bCgiLK4D6:qqp26S0OHZVCoUYRpX7XIIxLS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656.exe
    "C:\Users\Admin\AppData\Local\Temp\4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656.exe
      "C:\Users\Admin\AppData\Local\Temp\4f3c4de34c44664c787c419d68710161f45b579e7d07936eee9406475cfc2656.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:1496
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:1648
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:616

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/616-86-0x00000000004D0000-0x00000000004D8000-memory.dmp
          Filesize

          32KB

        • memory/616-84-0x0000000000000000-mapping.dmp
        • memory/616-91-0x0000000000190000-0x0000000000278000-memory.dmp
          Filesize

          928KB

        • memory/616-90-0x00000000002E0000-0x0000000000306000-memory.dmp
          Filesize

          152KB

        • memory/616-89-0x0000000000190000-0x0000000000278000-memory.dmp
          Filesize

          928KB

        • memory/616-88-0x00000000002E0000-0x0000000000306000-memory.dmp
          Filesize

          152KB

        • memory/616-87-0x0000000000190000-0x0000000000278000-memory.dmp
          Filesize

          928KB

        • memory/616-92-0x00000000002E0000-0x0000000000306000-memory.dmp
          Filesize

          152KB

        • memory/832-65-0x0000000074100000-0x00000000746AB000-memory.dmp
          Filesize

          5.7MB

        • memory/832-55-0x0000000074100000-0x00000000746AB000-memory.dmp
          Filesize

          5.7MB

        • memory/832-54-0x0000000075291000-0x0000000075293000-memory.dmp
          Filesize

          8KB

        • memory/884-76-0x0000000000110000-0x00000000001F8000-memory.dmp
          Filesize

          928KB

        • memory/884-68-0x0000000000000000-mapping.dmp
        • memory/884-69-0x00000000004D0000-0x00000000004D8000-memory.dmp
          Filesize

          32KB

        • memory/884-71-0x0000000000110000-0x00000000001F8000-memory.dmp
          Filesize

          928KB

        • memory/1496-72-0x0000000000000000-mapping.dmp
        • memory/1496-74-0x00000000004D0000-0x00000000004D8000-memory.dmp
          Filesize

          32KB

        • memory/1496-75-0x00000000000C0000-0x00000000001A8000-memory.dmp
          Filesize

          928KB

        • memory/1496-77-0x00000000000C0000-0x00000000001A8000-memory.dmp
          Filesize

          928KB

        • memory/1648-83-0x0000000000080000-0x0000000000168000-memory.dmp
          Filesize

          928KB

        • memory/1648-78-0x0000000000000000-mapping.dmp
        • memory/1648-80-0x0000000074541000-0x0000000074543000-memory.dmp
          Filesize

          8KB

        • memory/1648-81-0x00000000004A0000-0x0000000000721000-memory.dmp
          Filesize

          2.5MB

        • memory/1648-82-0x0000000000080000-0x0000000000168000-memory.dmp
          Filesize

          928KB

        • memory/2028-67-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/2028-66-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/2028-63-0x00000000011CAADE-mapping.dmp
        • memory/2028-64-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/2028-61-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/2028-60-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/2028-59-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/2028-57-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/2028-56-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB