Analysis

  • max time kernel
    188s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 14:40

General

  • Target

    7aca00bf2db9824d2e87e8a12380f53c8ae901c267b899fb33a603b377a625c4.exe

  • Size

    377KB

  • MD5

    a4ca92ea254fca9343f24fc720a52c4f

  • SHA1

    0ebe2695b01882f2b64b563aadb05f1e700e0a6d

  • SHA256

    7aca00bf2db9824d2e87e8a12380f53c8ae901c267b899fb33a603b377a625c4

  • SHA512

    c1e52fbd4ae291b59f4de8925f6a708e46cd0fb5fb5f6d1970fa94a7312f198d29a2372a469add712f65ec8ee584dc7ef532707ad840bfe47a23629fa9dde9f8

  • SSDEEP

    6144:n/8aRbpe+S+RQBrRhvOGnb0H99yLQeraxK3NzfVx7vMkgE+uPPeucs:0aRbpet++BrRnbQ99yLQtKNfVxjT+uXp

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7aca00bf2db9824d2e87e8a12380f53c8ae901c267b899fb33a603b377a625c4.exe
    "C:\Users\Admin\AppData\Local\Temp\7aca00bf2db9824d2e87e8a12380f53c8ae901c267b899fb33a603b377a625c4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:5072
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:4260

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3012-133-0x0000000000400000-0x0000000000465000-memory.dmp
        Filesize

        404KB

      • memory/3012-132-0x00000000021F0000-0x0000000002211000-memory.dmp
        Filesize

        132KB

      • memory/3216-140-0x0000000000A00000-0x0000000000AB2000-memory.dmp
        Filesize

        712KB

      • memory/3216-134-0x0000000000000000-mapping.dmp
      • memory/3216-135-0x0000000000DE0000-0x0000000000DEE000-memory.dmp
        Filesize

        56KB

      • memory/3216-136-0x0000000000A00000-0x0000000000AB2000-memory.dmp
        Filesize

        712KB

      • memory/4260-141-0x0000000000000000-mapping.dmp
      • memory/4260-143-0x0000000000980000-0x0000000000DB3000-memory.dmp
        Filesize

        4.2MB

      • memory/4260-144-0x0000000000870000-0x0000000000922000-memory.dmp
        Filesize

        712KB

      • memory/4260-145-0x0000000000870000-0x0000000000922000-memory.dmp
        Filesize

        712KB

      • memory/5072-139-0x0000000000B60000-0x0000000000C12000-memory.dmp
        Filesize

        712KB

      • memory/5072-138-0x0000000000DE0000-0x0000000000DEE000-memory.dmp
        Filesize

        56KB

      • memory/5072-137-0x0000000000000000-mapping.dmp
      • memory/5072-142-0x0000000000B60000-0x0000000000C12000-memory.dmp
        Filesize

        712KB