Analysis

  • max time kernel
    164s
  • max time network
    198s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 01:28

General

  • Target

    8862575941918714c1fdf28bee9c6ffd23d00746b1982d1f2d60ad76dceda4ac.exe

  • Size

    367KB

  • MD5

    be18c769b074b6c33024bacf89b00545

  • SHA1

    3542792f1ceea460c1a152e7d8d2bb98339e49bf

  • SHA256

    8862575941918714c1fdf28bee9c6ffd23d00746b1982d1f2d60ad76dceda4ac

  • SHA512

    5d1f11337e734c75428751dd527f9896561e1043975e0a8c4e23f1b6cee2b056bbadd7dfa3a7af76793023055d2bce14050dfa69f7a94705d89be12c7562c651

  • SSDEEP

    6144:V8CiJn+2dlueiAg4mvZl+i0bsvQYzNtzvMOZ31jppIELz3JgtCJuigau:bi9+2jjRyl+u5znz0e31jbI0JgIo

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8862575941918714c1fdf28bee9c6ffd23d00746b1982d1f2d60ad76dceda4ac.exe
    "C:\Users\Admin\AppData\Local\Temp\8862575941918714c1fdf28bee9c6ffd23d00746b1982d1f2d60ad76dceda4ac.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1940
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1552

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/588-58-0x0000000000650000-0x0000000000658000-memory.dmp
        Filesize

        32KB

      • memory/588-66-0x00000000000C0000-0x000000000017C000-memory.dmp
        Filesize

        752KB

      • memory/588-61-0x00000000000C0000-0x000000000017C000-memory.dmp
        Filesize

        752KB

      • memory/588-57-0x0000000000000000-mapping.dmp
      • memory/1552-69-0x00000000745A1000-0x00000000745A3000-memory.dmp
        Filesize

        8KB

      • memory/1552-67-0x0000000000000000-mapping.dmp
      • memory/1552-70-0x00000000004D0000-0x0000000000751000-memory.dmp
        Filesize

        2.5MB

      • memory/1552-71-0x0000000000160000-0x000000000021C000-memory.dmp
        Filesize

        752KB

      • memory/1552-72-0x0000000000160000-0x000000000021C000-memory.dmp
        Filesize

        752KB

      • memory/1940-62-0x0000000000000000-mapping.dmp
      • memory/1940-64-0x0000000000650000-0x0000000000658000-memory.dmp
        Filesize

        32KB

      • memory/1940-65-0x0000000000080000-0x000000000013C000-memory.dmp
        Filesize

        752KB

      • memory/1940-73-0x0000000000080000-0x000000000013C000-memory.dmp
        Filesize

        752KB

      • memory/2016-59-0x00000000022F0000-0x0000000002320000-memory.dmp
        Filesize

        192KB

      • memory/2016-56-0x0000000000400000-0x0000000000461000-memory.dmp
        Filesize

        388KB

      • memory/2016-55-0x00000000022F0000-0x0000000002320000-memory.dmp
        Filesize

        192KB

      • memory/2016-54-0x0000000075891000-0x0000000075893000-memory.dmp
        Filesize

        8KB