Analysis

  • max time kernel
    152s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 14:40

General

  • Target

    7aca00bf2db9824d2e87e8a12380f53c8ae901c267b899fb33a603b377a625c4.exe

  • Size

    377KB

  • MD5

    a4ca92ea254fca9343f24fc720a52c4f

  • SHA1

    0ebe2695b01882f2b64b563aadb05f1e700e0a6d

  • SHA256

    7aca00bf2db9824d2e87e8a12380f53c8ae901c267b899fb33a603b377a625c4

  • SHA512

    c1e52fbd4ae291b59f4de8925f6a708e46cd0fb5fb5f6d1970fa94a7312f198d29a2372a469add712f65ec8ee584dc7ef532707ad840bfe47a23629fa9dde9f8

  • SSDEEP

    6144:n/8aRbpe+S+RQBrRhvOGnb0H99yLQeraxK3NzfVx7vMkgE+uPPeucs:0aRbpet++BrRnbQ99yLQtKNfVxjT+uXp

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7aca00bf2db9824d2e87e8a12380f53c8ae901c267b899fb33a603b377a625c4.exe
    "C:\Users\Admin\AppData\Local\Temp\7aca00bf2db9824d2e87e8a12380f53c8ae901c267b899fb33a603b377a625c4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:2028
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1308

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/992-58-0x0000000000000000-mapping.dmp
      • memory/992-59-0x0000000000D00000-0x0000000000D08000-memory.dmp
        Filesize

        32KB

      • memory/992-61-0x0000000000210000-0x00000000002C2000-memory.dmp
        Filesize

        712KB

      • memory/992-72-0x0000000000210000-0x00000000002C2000-memory.dmp
        Filesize

        712KB

      • memory/1228-54-0x0000000076401000-0x0000000076403000-memory.dmp
        Filesize

        8KB

      • memory/1228-56-0x0000000002130000-0x0000000002151000-memory.dmp
        Filesize

        132KB

      • memory/1228-57-0x0000000000400000-0x0000000000465000-memory.dmp
        Filesize

        404KB

      • memory/1308-70-0x00000000000C0000-0x0000000000172000-memory.dmp
        Filesize

        712KB

      • memory/1308-66-0x0000000000000000-mapping.dmp
      • memory/1308-68-0x0000000075251000-0x0000000075253000-memory.dmp
        Filesize

        8KB

      • memory/1308-69-0x0000000000560000-0x00000000007E1000-memory.dmp
        Filesize

        2.5MB

      • memory/1308-71-0x00000000000C0000-0x0000000000172000-memory.dmp
        Filesize

        712KB

      • memory/2028-65-0x00000000000C0000-0x0000000000172000-memory.dmp
        Filesize

        712KB

      • memory/2028-64-0x0000000000D00000-0x0000000000D08000-memory.dmp
        Filesize

        32KB

      • memory/2028-62-0x0000000000000000-mapping.dmp
      • memory/2028-73-0x00000000000C0000-0x0000000000172000-memory.dmp
        Filesize

        712KB