Analysis

  • max time kernel
    151s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 15:53

General

  • Target

    b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1.exe

  • Size

    312KB

  • MD5

    da8d69a1827c81cbf26d1f387251fc5e

  • SHA1

    941e32d27b8a3312afcbd7cb3addaba48867fab8

  • SHA256

    b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1

  • SHA512

    45dabc666afa99911c38fdb79e44b9ffc4163613c0e97f2b81ebca9e02105d05243712347516bc070534c3c5beeb17c7e82c1724956ea3a32e22fa5c104cb696

  • SSDEEP

    6144:ZiGm2305iOVhhipZ2N8hpexszqZn08w5t1pn2mPcDs:ZiGmY05iOVhiZZcxCqfw5fpTPT

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1.exe
    "C:\Users\Admin\AppData\Local\Temp\b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1.exe
      "C:\Users\Admin\AppData\Local\Temp\b06aaee314d1dcf340fb17e5f1d7dd8701a62f8751ae6da21efdc95cb6d807e1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:1828
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:1440
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:628

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/628-97-0x0000000000350000-0x0000000000376000-memory.dmp
          Filesize

          152KB

        • memory/628-91-0x0000000000CE0000-0x0000000000CE8000-memory.dmp
          Filesize

          32KB

        • memory/628-92-0x0000000000110000-0x00000000001FC000-memory.dmp
          Filesize

          944KB

        • memory/628-93-0x0000000000350000-0x0000000000376000-memory.dmp
          Filesize

          152KB

        • memory/628-94-0x0000000000110000-0x00000000001FC000-memory.dmp
          Filesize

          944KB

        • memory/628-95-0x0000000000350000-0x0000000000376000-memory.dmp
          Filesize

          152KB

        • memory/628-89-0x0000000000000000-mapping.dmp
        • memory/628-96-0x0000000000110000-0x00000000001FC000-memory.dmp
          Filesize

          944KB

        • memory/892-64-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/892-57-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/892-70-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/892-72-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/892-67-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/892-69-0x0000000000403FC8-mapping.dmp
        • memory/892-61-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/892-59-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/892-56-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/1440-81-0x0000000000000000-mapping.dmp
        • memory/1440-83-0x0000000075241000-0x0000000075243000-memory.dmp
          Filesize

          8KB

        • memory/1440-84-0x00000000008D0000-0x0000000000B51000-memory.dmp
          Filesize

          2.5MB

        • memory/1440-85-0x00000000000C0000-0x00000000001AC000-memory.dmp
          Filesize

          944KB

        • memory/1440-87-0x00000000000C0000-0x00000000001AC000-memory.dmp
          Filesize

          944KB

        • memory/1692-71-0x0000000074E90000-0x000000007543B000-memory.dmp
          Filesize

          5.7MB

        • memory/1692-54-0x0000000075921000-0x0000000075923000-memory.dmp
          Filesize

          8KB

        • memory/1692-55-0x0000000074E90000-0x000000007543B000-memory.dmp
          Filesize

          5.7MB

        • memory/1828-79-0x0000000000CE0000-0x0000000000CE8000-memory.dmp
          Filesize

          32KB

        • memory/1828-88-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/1828-80-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/1828-77-0x0000000000000000-mapping.dmp
        • memory/1992-86-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/1992-76-0x0000000000080000-0x000000000016C000-memory.dmp
          Filesize

          944KB

        • memory/1992-75-0x0000000000CE0000-0x0000000000CE8000-memory.dmp
          Filesize

          32KB

        • memory/1992-73-0x0000000000000000-mapping.dmp