Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 00:19

General

  • Target

    46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb.exe

  • Size

    373KB

  • MD5

    8378c07bd25bddb0940c5a6836c78b98

  • SHA1

    d6a52d3e7c68f6eeeb488f3080b0a85df41aab3b

  • SHA256

    46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb

  • SHA512

    57d85c2e4026bd695b4215cd1e0a4a3e9dbb57bcd47c7de861a6e1f8cfb817dfe7bc0f3010f2823596eaa721961597f253a1521212af46b398f527120d0afcd3

  • SSDEEP

    6144:oh02Xt0KEGphrKryB/ND95ykvJEzfLXtTywWL7aC/YambAjIzB:L2dnEuWyFZ52zTXRJWqCEh

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb.exe
    "C:\Users\Admin\AppData\Local\Temp\46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb.exe
      "C:\Users\Admin\AppData\Local\Temp\46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:984
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:1068
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:468
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:288

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/288-85-0x0000000000000000-mapping.dmp
        • memory/288-91-0x0000000000110000-0x00000000001FC000-memory.dmp
          Filesize

          944KB

        • memory/288-89-0x0000000000110000-0x00000000001FC000-memory.dmp
          Filesize

          944KB

        • memory/288-90-0x00000000002E0000-0x0000000000306000-memory.dmp
          Filesize

          152KB

        • memory/288-88-0x00000000002E0000-0x0000000000306000-memory.dmp
          Filesize

          152KB

        • memory/288-87-0x0000000000110000-0x00000000001FC000-memory.dmp
          Filesize

          944KB

        • memory/468-82-0x0000000000150000-0x000000000023C000-memory.dmp
          Filesize

          944KB

        • memory/468-81-0x0000000000150000-0x000000000023C000-memory.dmp
          Filesize

          944KB

        • memory/468-80-0x0000000000260000-0x00000000004E1000-memory.dmp
          Filesize

          2.5MB

        • memory/468-79-0x0000000074921000-0x0000000074923000-memory.dmp
          Filesize

          8KB

        • memory/468-77-0x0000000000000000-mapping.dmp
        • memory/984-83-0x00000000002C0000-0x00000000003AC000-memory.dmp
          Filesize

          944KB

        • memory/984-72-0x00000000002C0000-0x00000000003AC000-memory.dmp
          Filesize

          944KB

        • memory/984-69-0x0000000000000000-mapping.dmp
        • memory/984-71-0x0000000000100000-0x0000000000108000-memory.dmp
          Filesize

          32KB

        • memory/1068-73-0x0000000000000000-mapping.dmp
        • memory/1068-75-0x0000000000100000-0x0000000000108000-memory.dmp
          Filesize

          32KB

        • memory/1068-76-0x0000000000110000-0x00000000001FC000-memory.dmp
          Filesize

          944KB

        • memory/1068-84-0x0000000000110000-0x00000000001FC000-memory.dmp
          Filesize

          944KB

        • memory/1160-54-0x0000000075A91000-0x0000000075A93000-memory.dmp
          Filesize

          8KB

        • memory/1160-55-0x00000000744E0000-0x0000000074A8B000-memory.dmp
          Filesize

          5.7MB

        • memory/1160-67-0x00000000744E0000-0x0000000074A8B000-memory.dmp
          Filesize

          5.7MB

        • memory/1160-56-0x00000000744E0000-0x0000000074A8B000-memory.dmp
          Filesize

          5.7MB

        • memory/1736-62-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1736-64-0x0000000000A1E8FE-mapping.dmp
        • memory/1736-65-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1736-61-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1736-60-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1736-58-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1736-57-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1736-66-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/1736-68-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB