Analysis

  • max time kernel
    221s
  • max time network
    309s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 09:29

General

  • Target

    0d5ea22a78a9fd2e4b2ffa6b91dfff32eda5358afda7d528404d0b92fa0a410b.exe

  • Size

    352KB

  • MD5

    bdf82745cde14f0cc90cce5124cef952

  • SHA1

    24e9652ede5151a892ef59e783d73678250e44fd

  • SHA256

    0d5ea22a78a9fd2e4b2ffa6b91dfff32eda5358afda7d528404d0b92fa0a410b

  • SHA512

    c2665d700f543d1f762a3256e56c52f3cc54039ec91bdc7a44f3cee3a4e13c74b6dfcef5b4bb534f91c235bb3deb8c7b9a21d5dc72de95328d8713a80ce52d93

  • SSDEEP

    6144:QGBSwitC4CuycZHnrQ4RMk7lQYKbjhbuX7f:LBmC4CkRnc4xlQYbr

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d5ea22a78a9fd2e4b2ffa6b91dfff32eda5358afda7d528404d0b92fa0a410b.exe
    "C:\Users\Admin\AppData\Local\Temp\0d5ea22a78a9fd2e4b2ffa6b91dfff32eda5358afda7d528404d0b92fa0a410b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1908
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:928
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:1644

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Software Discovery

        1
        T1518

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/756-59-0x0000000000320000-0x0000000000371000-memory.dmp
          Filesize

          324KB

        • memory/756-54-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/756-55-0x0000000000320000-0x0000000000371000-memory.dmp
          Filesize

          324KB

        • memory/756-58-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/928-74-0x0000000000190000-0x0000000000276000-memory.dmp
          Filesize

          920KB

        • memory/928-71-0x0000000074871000-0x0000000074873000-memory.dmp
          Filesize

          8KB

        • memory/928-73-0x0000000000190000-0x0000000000276000-memory.dmp
          Filesize

          920KB

        • memory/928-72-0x0000000000AD0000-0x0000000000D51000-memory.dmp
          Filesize

          2.5MB

        • memory/928-69-0x0000000000000000-mapping.dmp
        • memory/1380-60-0x0000000000830000-0x0000000000838000-memory.dmp
          Filesize

          32KB

        • memory/1380-61-0x00000000757E1000-0x00000000757E3000-memory.dmp
          Filesize

          8KB

        • memory/1380-57-0x0000000000000000-mapping.dmp
        • memory/1380-64-0x00000000000C0000-0x00000000001A6000-memory.dmp
          Filesize

          920KB

        • memory/1380-67-0x00000000000C0000-0x00000000001A6000-memory.dmp
          Filesize

          920KB

        • memory/1644-75-0x0000000000000000-mapping.dmp
        • memory/1644-77-0x0000000000830000-0x0000000000838000-memory.dmp
          Filesize

          32KB

        • memory/1644-78-0x0000000000110000-0x00000000001F6000-memory.dmp
          Filesize

          920KB

        • memory/1644-79-0x0000000000380000-0x00000000003A6000-memory.dmp
          Filesize

          152KB

        • memory/1644-80-0x0000000000110000-0x00000000001F6000-memory.dmp
          Filesize

          920KB

        • memory/1644-81-0x0000000000380000-0x00000000003A6000-memory.dmp
          Filesize

          152KB

        • memory/1644-82-0x0000000000110000-0x00000000001F6000-memory.dmp
          Filesize

          920KB

        • memory/1908-68-0x0000000000080000-0x0000000000166000-memory.dmp
          Filesize

          920KB

        • memory/1908-66-0x0000000000080000-0x0000000000166000-memory.dmp
          Filesize

          920KB

        • memory/1908-65-0x0000000000830000-0x0000000000838000-memory.dmp
          Filesize

          32KB

        • memory/1908-62-0x0000000000000000-mapping.dmp