Analysis

  • max time kernel
    151s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 15:25

General

  • Target

    80dc64841e1d6d6db2728dd275cacd1fbeefcdeac90b680301932b3ecee8ede1.exe

  • Size

    402KB

  • MD5

    9db5399d6950d4aca4dc4163bfeed567

  • SHA1

    9abed8e7cd1de87e0947aa7b04f1d5a48045e222

  • SHA256

    80dc64841e1d6d6db2728dd275cacd1fbeefcdeac90b680301932b3ecee8ede1

  • SHA512

    5f11110e0b62ed8e2ff4cf398998aebb7fe309291668cb52eb15f566aeb880a025261a148cceedcccc63b63f68cfd6d034d0f8d8497c659005572c80f1e967ec

  • SSDEEP

    6144:YkilMRK1EAY2Zf0/CKKz9hS0oMgPPHnV2xhx/2dC2jmG2IaksDUTlLttReNj+A1:Hk1Eo0/ZSO8/2ljsIaXDW/RGjR1

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80dc64841e1d6d6db2728dd275cacd1fbeefcdeac90b680301932b3ecee8ede1.exe
    "C:\Users\Admin\AppData\Local\Temp\80dc64841e1d6d6db2728dd275cacd1fbeefcdeac90b680301932b3ecee8ede1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1500
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1756
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:588

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/588-74-0x0000000000000000-mapping.dmp
        • memory/588-81-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/588-80-0x0000000002040000-0x0000000002066000-memory.dmp
          Filesize

          152KB

        • memory/588-79-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/588-78-0x0000000002040000-0x0000000002066000-memory.dmp
          Filesize

          152KB

        • memory/588-77-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/588-76-0x0000000000BF0000-0x0000000000BF8000-memory.dmp
          Filesize

          32KB

        • memory/1420-62-0x0000000000BF0000-0x0000000000BF8000-memory.dmp
          Filesize

          32KB

        • memory/1420-72-0x0000000000230000-0x000000000031C000-memory.dmp
          Filesize

          944KB

        • memory/1420-57-0x0000000000000000-mapping.dmp
        • memory/1420-63-0x0000000000230000-0x000000000031C000-memory.dmp
          Filesize

          944KB

        • memory/1500-73-0x0000000000240000-0x000000000032C000-memory.dmp
          Filesize

          944KB

        • memory/1500-64-0x0000000000BF0000-0x0000000000BF8000-memory.dmp
          Filesize

          32KB

        • memory/1500-60-0x0000000000000000-mapping.dmp
        • memory/1500-65-0x0000000000240000-0x000000000032C000-memory.dmp
          Filesize

          944KB

        • memory/1756-69-0x0000000000AA0000-0x0000000000D21000-memory.dmp
          Filesize

          2.5MB

        • memory/1756-70-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/1756-71-0x00000000001A0000-0x000000000028C000-memory.dmp
          Filesize

          944KB

        • memory/1756-68-0x0000000075221000-0x0000000075223000-memory.dmp
          Filesize

          8KB

        • memory/1756-66-0x0000000000000000-mapping.dmp
        • memory/1952-54-0x00000000762F1000-0x00000000762F3000-memory.dmp
          Filesize

          8KB

        • memory/1952-58-0x00000000023D0000-0x00000000023F2000-memory.dmp
          Filesize

          136KB

        • memory/1952-56-0x0000000000400000-0x000000000046A000-memory.dmp
          Filesize

          424KB

        • memory/1952-55-0x00000000023D0000-0x00000000023F2000-memory.dmp
          Filesize

          136KB