Analysis

  • max time kernel
    152s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 13:43

General

  • Target

    ce7422b4837b55f886c856225ab74d2c10fbbe2fe4df51f6595d0a5faefe0153.exe

  • Size

    465KB

  • MD5

    c36fa97e39752125e421e933c43421c5

  • SHA1

    76fc4bcc4dfc5949c6eb1070f3f83f2656b37f0d

  • SHA256

    ce7422b4837b55f886c856225ab74d2c10fbbe2fe4df51f6595d0a5faefe0153

  • SHA512

    aababf02cc1f5aa3f38cf5eee53c1c5a86f62559c79cf9e952ce67c2e04cc9dcd0873702509ef2d72dd72797653da84751db57526dcab2c41d943172de3c8b0b

  • SSDEEP

    6144:hcTZEtNggf+ReyAN0gfARYwmRqr5RjjDD+eKpql8Ot2S7:etqCgfS0GgfUYw7lRjjDD+Irt2S7

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce7422b4837b55f886c856225ab74d2c10fbbe2fe4df51f6595d0a5faefe0153.exe
    "C:\Users\Admin\AppData\Local\Temp\ce7422b4837b55f886c856225ab74d2c10fbbe2fe4df51f6595d0a5faefe0153.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:676
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1704
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:1916

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/676-73-0x0000000000130000-0x000000000021C000-memory.dmp
          Filesize

          944KB

        • memory/676-65-0x0000000000130000-0x000000000021C000-memory.dmp
          Filesize

          944KB

        • memory/676-64-0x0000000000690000-0x0000000000698000-memory.dmp
          Filesize

          32KB

        • memory/676-62-0x0000000000000000-mapping.dmp
        • memory/1420-54-0x00000000767B1000-0x00000000767B3000-memory.dmp
          Filesize

          8KB

        • memory/1420-58-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/1420-56-0x0000000000400000-0x0000000000477000-memory.dmp
          Filesize

          476KB

        • memory/1420-55-0x0000000000560000-0x00000000005A3000-memory.dmp
          Filesize

          268KB

        • memory/1704-71-0x0000000000170000-0x000000000025C000-memory.dmp
          Filesize

          944KB

        • memory/1704-70-0x0000000000170000-0x000000000025C000-memory.dmp
          Filesize

          944KB

        • memory/1704-66-0x0000000000000000-mapping.dmp
        • memory/1704-68-0x0000000075301000-0x0000000075303000-memory.dmp
          Filesize

          8KB

        • memory/1704-69-0x0000000000560000-0x00000000007E1000-memory.dmp
          Filesize

          2.5MB

        • memory/1916-76-0x0000000000690000-0x0000000000698000-memory.dmp
          Filesize

          32KB

        • memory/1916-74-0x0000000000000000-mapping.dmp
        • memory/1916-77-0x0000000000220000-0x000000000030C000-memory.dmp
          Filesize

          944KB

        • memory/1916-78-0x00000000001B0000-0x00000000001D6000-memory.dmp
          Filesize

          152KB

        • memory/1916-79-0x0000000000220000-0x000000000030C000-memory.dmp
          Filesize

          944KB

        • memory/1916-80-0x00000000001B0000-0x00000000001D6000-memory.dmp
          Filesize

          152KB

        • memory/1916-81-0x0000000000220000-0x000000000030C000-memory.dmp
          Filesize

          944KB

        • memory/1996-61-0x0000000000160000-0x000000000024C000-memory.dmp
          Filesize

          944KB

        • memory/1996-72-0x0000000000160000-0x000000000024C000-memory.dmp
          Filesize

          944KB

        • memory/1996-60-0x0000000000690000-0x0000000000698000-memory.dmp
          Filesize

          32KB

        • memory/1996-57-0x0000000000000000-mapping.dmp