Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 05:43

General

  • Target

    0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe

  • Size

    349KB

  • MD5

    b8252d4c5808663055ac6a739fa1840e

  • SHA1

    73086cd2022a12b74c1f56c267cff3dfb3265fcc

  • SHA256

    0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0

  • SHA512

    e34405107822a7a3b0d59cb7cf1caab796ed89515fab062a21cda0c0af4a4b7267857d904631539737e013b76fc130b81fd6609c6eb5bf1aaef12a578f7c1587

  • SSDEEP

    6144:1wFXM/uqYpIlsELyTIsiiagfbLiohpLELh9TrCkSCP+CBm3Yk2kjD4TK:IXKzsELyTMiF8LnTrNP+CwIkFD4u

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe
    "C:\Users\Admin\AppData\Local\Temp\0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe
      "C:\Users\Admin\AppData\Local\Temp\0562f7ec116c9229461ad3faeb580e19d2af7e36ffd099fafc0caaf469d1faa0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:872
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:276
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:1296

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/276-81-0x0000000000400000-0x00000000004EC000-memory.dmp
          Filesize

          944KB

        • memory/276-80-0x0000000000400000-0x00000000004EC000-memory.dmp
          Filesize

          944KB

        • memory/276-79-0x0000000000060000-0x00000000002E1000-memory.dmp
          Filesize

          2.5MB

        • memory/276-78-0x00000000746C1000-0x00000000746C3000-memory.dmp
          Filesize

          8KB

        • memory/276-76-0x0000000000000000-mapping.dmp
        • memory/768-68-0x0000000000000000-mapping.dmp
        • memory/768-82-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/768-71-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/768-70-0x0000000000530000-0x0000000000538000-memory.dmp
          Filesize

          32KB

        • memory/872-83-0x0000000000270000-0x000000000035C000-memory.dmp
          Filesize

          944KB

        • memory/872-72-0x0000000000000000-mapping.dmp
        • memory/872-75-0x0000000000270000-0x000000000035C000-memory.dmp
          Filesize

          944KB

        • memory/872-74-0x0000000000530000-0x0000000000538000-memory.dmp
          Filesize

          32KB

        • memory/1256-59-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1256-55-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1256-64-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1256-63-0x0000000000FB8BEE-mapping.dmp
        • memory/1256-67-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1256-61-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1256-60-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1256-66-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1256-56-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1296-86-0x0000000000530000-0x0000000000538000-memory.dmp
          Filesize

          32KB

        • memory/1296-84-0x0000000000000000-mapping.dmp
        • memory/1296-87-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/1296-88-0x0000000000130000-0x0000000000156000-memory.dmp
          Filesize

          152KB

        • memory/1296-89-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/1296-90-0x0000000000130000-0x0000000000156000-memory.dmp
          Filesize

          152KB

        • memory/1296-91-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/1296-92-0x0000000000130000-0x0000000000156000-memory.dmp
          Filesize

          152KB

        • memory/1944-57-0x0000000074300000-0x00000000748AB000-memory.dmp
          Filesize

          5.7MB

        • memory/1944-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
          Filesize

          8KB

        • memory/1944-65-0x0000000074300000-0x00000000748AB000-memory.dmp
          Filesize

          5.7MB