Analysis

  • max time kernel
    179s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 15:48

General

  • Target

    ee3e15871ed78787114131c16ba5f638716a23b1390a515d24cf50afb469383d.exe

  • Size

    397KB

  • MD5

    56e124e28e663b77d08e8ab75bb03d09

  • SHA1

    e16035fc0dd5dcf38663a973adce5066a4a0fff6

  • SHA256

    ee3e15871ed78787114131c16ba5f638716a23b1390a515d24cf50afb469383d

  • SHA512

    b4ce3a1dc3011f16ee0e561ad02d501e28277b2cdd383cb9531310205d41fcd229cfb44ee280c101eeaad074f6f1c42accc6d1208466d107d9d2ef8b86be48f5

  • SSDEEP

    6144:SXEx2RQh925IshSCdvGh+R4wGwURHYUz75+QtIbbcy:SX62p+skKz4xbnAQqbbcy

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee3e15871ed78787114131c16ba5f638716a23b1390a515d24cf50afb469383d.exe
    "C:\Users\Admin\AppData\Local\Temp\ee3e15871ed78787114131c16ba5f638716a23b1390a515d24cf50afb469383d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:744
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1712
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:1596

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/744-63-0x0000000000170000-0x0000000000178000-memory.dmp
          Filesize

          32KB

        • memory/744-68-0x0000000000230000-0x000000000031C000-memory.dmp
          Filesize

          944KB

        • memory/744-64-0x0000000000230000-0x000000000031C000-memory.dmp
          Filesize

          944KB

        • memory/744-61-0x0000000000000000-mapping.dmp
        • memory/1060-54-0x0000000076941000-0x0000000076943000-memory.dmp
          Filesize

          8KB

        • memory/1060-56-0x0000000000260000-0x00000000002A3000-memory.dmp
          Filesize

          268KB

        • memory/1060-57-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/1596-76-0x0000000000270000-0x000000000035C000-memory.dmp
          Filesize

          944KB

        • memory/1596-78-0x0000000000270000-0x000000000035C000-memory.dmp
          Filesize

          944KB

        • memory/1596-81-0x0000000000360000-0x0000000000386000-memory.dmp
          Filesize

          152KB

        • memory/1596-80-0x0000000000270000-0x000000000035C000-memory.dmp
          Filesize

          944KB

        • memory/1596-79-0x0000000000360000-0x0000000000386000-memory.dmp
          Filesize

          152KB

        • memory/1596-77-0x0000000000360000-0x0000000000386000-memory.dmp
          Filesize

          152KB

        • memory/1596-75-0x0000000000170000-0x0000000000178000-memory.dmp
          Filesize

          32KB

        • memory/1596-73-0x0000000000000000-mapping.dmp
        • memory/1712-72-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/1712-71-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/1712-70-0x0000000000480000-0x0000000000701000-memory.dmp
          Filesize

          2.5MB

        • memory/1712-69-0x0000000075141000-0x0000000075143000-memory.dmp
          Filesize

          8KB

        • memory/1712-65-0x0000000000000000-mapping.dmp
        • memory/2036-55-0x0000000000000000-mapping.dmp
        • memory/2036-60-0x0000000000180000-0x000000000026C000-memory.dmp
          Filesize

          944KB

        • memory/2036-59-0x0000000000170000-0x0000000000178000-memory.dmp
          Filesize

          32KB

        • memory/2036-67-0x0000000000180000-0x000000000026C000-memory.dmp
          Filesize

          944KB