Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 09:34

General

  • Target

    e993ee0285a1d65777a55ce70325d21042429b7c2814219994dc9511edd97f37.exe

  • Size

    338KB

  • MD5

    0d11a2cb2e4cabc1d2f271996855215e

  • SHA1

    d3aef50255d0c000f47ed92ca5960d5da5398ea7

  • SHA256

    e993ee0285a1d65777a55ce70325d21042429b7c2814219994dc9511edd97f37

  • SHA512

    5e0409e50345ac5bff555d8cf32dfbe6412f75d363b202b7644aff399cd278c9ff5f6514330c93c4c438e377ab254943b65c025a04279de718b6adc3d6374c1f

  • SSDEEP

    6144:Ye3CjFmbdJ9c7BxOHqSE/i+znaBVFrVVx3fYRUngQlUNVmW/0aRkAc:Ye3CGaQKSE/i+zWr93QSONB2L

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e993ee0285a1d65777a55ce70325d21042429b7c2814219994dc9511edd97f37.exe
    "C:\Users\Admin\AppData\Local\Temp\e993ee0285a1d65777a55ce70325d21042429b7c2814219994dc9511edd97f37.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:276
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1636

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/276-61-0x0000000000000000-mapping.dmp
      • memory/276-72-0x00000000001B0000-0x0000000000262000-memory.dmp
        Filesize

        712KB

      • memory/276-64-0x00000000001B0000-0x0000000000262000-memory.dmp
        Filesize

        712KB

      • memory/276-63-0x0000000000790000-0x0000000000798000-memory.dmp
        Filesize

        32KB

      • memory/1264-59-0x0000000000790000-0x0000000000798000-memory.dmp
        Filesize

        32KB

      • memory/1264-60-0x0000000000080000-0x0000000000132000-memory.dmp
        Filesize

        712KB

      • memory/1264-57-0x0000000000000000-mapping.dmp
      • memory/1264-71-0x0000000000080000-0x0000000000132000-memory.dmp
        Filesize

        712KB

      • memory/1632-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
        Filesize

        8KB

      • memory/1632-56-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1632-55-0x0000000002040000-0x0000000002062000-memory.dmp
        Filesize

        136KB

      • memory/1636-65-0x0000000000000000-mapping.dmp
      • memory/1636-67-0x0000000075341000-0x0000000075343000-memory.dmp
        Filesize

        8KB

      • memory/1636-68-0x0000000000B00000-0x0000000000D81000-memory.dmp
        Filesize

        2.5MB

      • memory/1636-69-0x00000000000C0000-0x0000000000172000-memory.dmp
        Filesize

        712KB

      • memory/1636-70-0x00000000000C0000-0x0000000000172000-memory.dmp
        Filesize

        712KB