Analysis

  • max time kernel
    151s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 07:33

General

  • Target

    a067c52e2d488ec212cd068dc997b82b68fd59ea30af7dd15d096b026bac1317.exe

  • Size

    433KB

  • MD5

    68bb1f2c09987587d47b0df843b41be8

  • SHA1

    065aa900c11202fe8a8561b9255741f32b8d3cde

  • SHA256

    a067c52e2d488ec212cd068dc997b82b68fd59ea30af7dd15d096b026bac1317

  • SHA512

    d1a782cff24ba9f431174d7766b3923cd3acf8fb2ea39eede9d99c2318b32a7f8380ade5618dc1c72b64670c059db5c566ace2218695daccfef9f3dc5567fbd6

  • SSDEEP

    6144:awKgK4/aE1ptx5yvFobMRKPWy6vAVFGXn+YhhJQQ17gYdMNU+Fkikz:HKgz/a2LydsJeyIAVOhJL7gYdMRkf

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a067c52e2d488ec212cd068dc997b82b68fd59ea30af7dd15d096b026bac1317.exe
    "C:\Users\Admin\AppData\Local\Temp\a067c52e2d488ec212cd068dc997b82b68fd59ea30af7dd15d096b026bac1317.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:468
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1732
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:1616

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/468-62-0x0000000000000000-mapping.dmp
        • memory/468-69-0x0000000000160000-0x000000000024C000-memory.dmp
          Filesize

          944KB

        • memory/468-65-0x0000000000160000-0x000000000024C000-memory.dmp
          Filesize

          944KB

        • memory/468-64-0x0000000000ED0000-0x0000000000ED8000-memory.dmp
          Filesize

          32KB

        • memory/936-61-0x0000000000210000-0x00000000002FC000-memory.dmp
          Filesize

          944KB

        • memory/936-57-0x0000000000000000-mapping.dmp
        • memory/936-68-0x0000000000210000-0x00000000002FC000-memory.dmp
          Filesize

          944KB

        • memory/936-60-0x0000000000ED0000-0x0000000000ED8000-memory.dmp
          Filesize

          32KB

        • memory/1616-74-0x0000000000000000-mapping.dmp
        • memory/1616-81-0x00000000001D0000-0x00000000002BC000-memory.dmp
          Filesize

          944KB

        • memory/1616-80-0x00000000002D0000-0x00000000002F6000-memory.dmp
          Filesize

          152KB

        • memory/1616-79-0x00000000001D0000-0x00000000002BC000-memory.dmp
          Filesize

          944KB

        • memory/1616-78-0x00000000002D0000-0x00000000002F6000-memory.dmp
          Filesize

          152KB

        • memory/1616-77-0x00000000001D0000-0x00000000002BC000-memory.dmp
          Filesize

          944KB

        • memory/1616-76-0x0000000000ED0000-0x0000000000ED8000-memory.dmp
          Filesize

          32KB

        • memory/1732-70-0x0000000074891000-0x0000000074893000-memory.dmp
          Filesize

          8KB

        • memory/1732-73-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/1732-72-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/1732-71-0x0000000000ED0000-0x0000000001151000-memory.dmp
          Filesize

          2.5MB

        • memory/1732-66-0x0000000000000000-mapping.dmp
        • memory/1776-55-0x0000000001F50000-0x0000000002092000-memory.dmp
          Filesize

          1.3MB

        • memory/1776-56-0x0000000000400000-0x0000000000470000-memory.dmp
          Filesize

          448KB

        • memory/1776-58-0x0000000001F50000-0x0000000002092000-memory.dmp
          Filesize

          1.3MB

        • memory/1776-54-0x00000000753F1000-0x00000000753F3000-memory.dmp
          Filesize

          8KB