Analysis

  • max time kernel
    152s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 01:27

General

  • Target

    23e13366045bf13bab1da1a658db9fd6aa06ab9940eb7b8e421ccb9bda37053f.exe

  • Size

    366KB

  • MD5

    7d90fcbd7532fd4c796e074bd84ac835

  • SHA1

    dc003a6c790f85526d955b10ce592055f407c49a

  • SHA256

    23e13366045bf13bab1da1a658db9fd6aa06ab9940eb7b8e421ccb9bda37053f

  • SHA512

    33c844a88327d71c71472a6611a37392598c68b623bf19f9747204e49d88be8f84728559e50f22c24b15c8d46b1ca62d8d63ba79053760c279318cac7ff0dd4b

  • SSDEEP

    6144:Ipr8zClopXOPgwVlq51AlESioSOhmmo46dCPp9yF6d4AsPrACTEQHmPaq:Ipr86ohwlqQh/BcCP5enXTEDPaq

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23e13366045bf13bab1da1a658db9fd6aa06ab9940eb7b8e421ccb9bda37053f.exe
    "C:\Users\Admin\AppData\Local\Temp\23e13366045bf13bab1da1a658db9fd6aa06ab9940eb7b8e421ccb9bda37053f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\23e13366045bf13bab1da1a658db9fd6aa06ab9940eb7b8e421ccb9bda37053f.exe
      "C:\Users\Admin\AppData\Local\Temp\23e13366045bf13bab1da1a658db9fd6aa06ab9940eb7b8e421ccb9bda37053f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Windows\SysWOW64\svchost.exe
        "svchost.exe"
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
            PID:2044
          • C:\Windows\SysWOW64\explorer.exe
            "explorer.exe"
            4⤵
              PID:1164
            • C:\Windows\SysWOW64\svchost.exe
              "C:\Windows\SysWOW64\svchost.exe"
              4⤵
                PID:1072

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/976-64-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/976-67-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/976-56-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/976-57-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/976-59-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/976-60-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/976-61-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/976-63-0x00000000003ECD3E-mapping.dmp
        • memory/976-66-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/1072-91-0x0000000000080000-0x0000000000168000-memory.dmp
          Filesize

          928KB

        • memory/1072-88-0x0000000000300000-0x0000000000326000-memory.dmp
          Filesize

          152KB

        • memory/1072-92-0x0000000000300000-0x0000000000326000-memory.dmp
          Filesize

          152KB

        • memory/1072-84-0x0000000000000000-mapping.dmp
        • memory/1072-87-0x0000000000080000-0x0000000000168000-memory.dmp
          Filesize

          928KB

        • memory/1072-86-0x0000000000620000-0x0000000000628000-memory.dmp
          Filesize

          32KB

        • memory/1072-90-0x0000000000300000-0x0000000000326000-memory.dmp
          Filesize

          152KB

        • memory/1072-89-0x0000000000080000-0x0000000000168000-memory.dmp
          Filesize

          928KB

        • memory/1164-76-0x0000000000000000-mapping.dmp
        • memory/1164-78-0x00000000750C1000-0x00000000750C3000-memory.dmp
          Filesize

          8KB

        • memory/1164-79-0x0000000000E70000-0x00000000010F1000-memory.dmp
          Filesize

          2.5MB

        • memory/1164-80-0x00000000001E0000-0x00000000002C8000-memory.dmp
          Filesize

          928KB

        • memory/1164-83-0x00000000001E0000-0x00000000002C8000-memory.dmp
          Filesize

          928KB

        • memory/1696-71-0x0000000000080000-0x0000000000168000-memory.dmp
          Filesize

          928KB

        • memory/1696-81-0x0000000000080000-0x0000000000168000-memory.dmp
          Filesize

          928KB

        • memory/1696-70-0x0000000000620000-0x0000000000628000-memory.dmp
          Filesize

          32KB

        • memory/1696-68-0x0000000000000000-mapping.dmp
        • memory/1980-65-0x0000000074C80000-0x000000007522B000-memory.dmp
          Filesize

          5.7MB

        • memory/1980-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
          Filesize

          8KB

        • memory/1980-55-0x0000000074C80000-0x000000007522B000-memory.dmp
          Filesize

          5.7MB

        • memory/2044-82-0x0000000000190000-0x0000000000278000-memory.dmp
          Filesize

          928KB

        • memory/2044-75-0x0000000000190000-0x0000000000278000-memory.dmp
          Filesize

          928KB

        • memory/2044-74-0x0000000000620000-0x0000000000628000-memory.dmp
          Filesize

          32KB

        • memory/2044-72-0x0000000000000000-mapping.dmp