Analysis

  • max time kernel
    179s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 12:38

General

  • Target

    452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617.exe

  • Size

    373KB

  • MD5

    f21cffba819669076a44740ad09cd06e

  • SHA1

    abea637c853799314c6c0409f39e6c0846d340c5

  • SHA256

    452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617

  • SHA512

    3d9ab9acca47242667cb97384e4310730847e30c8b62391ebea01982609f7cc815a49ebfc4de8bd1c7766fc81adc03b425c55081430fa882c6d2d586981e036c

  • SSDEEP

    6144:NnQmaBV1cf8tZnnxH8CEEvB35K4rULAYoFwIDvFxVfPZAfpdQqbiMFaf3lJx6vNm:+HV1caZn7VN5Kl89HLbVfPiBdQ/MFafL

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617.exe
    "C:\Users\Admin\AppData\Local\Temp\452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617.exe
      "C:\Users\Admin\AppData\Local\Temp\452c32b0ddeb03eea7653f2e1d283a426f5f2858513cf6ad9829cf657853b617.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:600
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:1268
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:944

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/112-62-0x0000000000C1E79E-mapping.dmp
        • memory/112-55-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/112-56-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/112-58-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/112-60-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/112-59-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/112-63-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/112-64-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/112-66-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/268-71-0x0000000000C60000-0x0000000000C68000-memory.dmp
          Filesize

          32KB

        • memory/268-81-0x00000000001B0000-0x0000000000298000-memory.dmp
          Filesize

          928KB

        • memory/268-67-0x0000000000000000-mapping.dmp
        • memory/268-72-0x00000000001B0000-0x0000000000298000-memory.dmp
          Filesize

          928KB

        • memory/600-74-0x0000000000180000-0x0000000000268000-memory.dmp
          Filesize

          928KB

        • memory/600-73-0x0000000000C60000-0x0000000000C68000-memory.dmp
          Filesize

          32KB

        • memory/600-69-0x0000000000000000-mapping.dmp
        • memory/600-82-0x0000000000180000-0x0000000000268000-memory.dmp
          Filesize

          928KB

        • memory/944-85-0x0000000000C60000-0x0000000000C68000-memory.dmp
          Filesize

          32KB

        • memory/944-90-0x0000000000120000-0x0000000000208000-memory.dmp
          Filesize

          928KB

        • memory/944-91-0x00000000002E0000-0x0000000000306000-memory.dmp
          Filesize

          152KB

        • memory/944-89-0x00000000002E0000-0x0000000000306000-memory.dmp
          Filesize

          152KB

        • memory/944-88-0x0000000000120000-0x0000000000208000-memory.dmp
          Filesize

          928KB

        • memory/944-87-0x00000000002E0000-0x0000000000306000-memory.dmp
          Filesize

          152KB

        • memory/944-86-0x0000000000120000-0x0000000000208000-memory.dmp
          Filesize

          928KB

        • memory/944-83-0x0000000000000000-mapping.dmp
        • memory/1268-77-0x0000000074921000-0x0000000074923000-memory.dmp
          Filesize

          8KB

        • memory/1268-80-0x0000000000160000-0x0000000000248000-memory.dmp
          Filesize

          928KB

        • memory/1268-79-0x0000000000160000-0x0000000000248000-memory.dmp
          Filesize

          928KB

        • memory/1268-78-0x0000000000950000-0x0000000000BD1000-memory.dmp
          Filesize

          2.5MB

        • memory/1268-75-0x0000000000000000-mapping.dmp
        • memory/1888-65-0x0000000074230000-0x00000000747DB000-memory.dmp
          Filesize

          5.7MB

        • memory/1888-54-0x00000000757E1000-0x00000000757E3000-memory.dmp
          Filesize

          8KB