Analysis

  • max time kernel
    156s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 15:08

General

  • Target

    1d9e975787419b4f63b511041749997bde3d1d66c631781b2a57e1840f31e9a3.exe

  • Size

    1.8MB

  • MD5

    7517441b84d517c255234c4e3c09ea66

  • SHA1

    d17456d0d4e07e9fc9d6a842a3d6049709391b5a

  • SHA256

    1d9e975787419b4f63b511041749997bde3d1d66c631781b2a57e1840f31e9a3

  • SHA512

    37038d3ca8db995fd5a63c58f0e91621dfaa912297e3e2c4e07e9061550b8978371208191b360665713f2401fb53b863acf8990b32d3a2ba9ff75ef93d42439c

  • SSDEEP

    24576:kpxoZjCxZp8nj3k/mM9l3FlHmo5S+Wy5j/aEtoZc6mYc8uWlrv2P8dEKOZ14Ly4H:kmOFOMtFqy9aESeY/7lT2PlKOZzi

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d9e975787419b4f63b511041749997bde3d1d66c631781b2a57e1840f31e9a3.exe
    "C:\Users\Admin\AppData\Local\Temp\1d9e975787419b4f63b511041749997bde3d1d66c631781b2a57e1840f31e9a3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\scardsvr.exe
      C:\Windows\scardsvr.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4092
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c erase /F "C:\Users\Admin\AppData\Local\Temp\1d9e975787419b4f63b511041749997bde3d1d66c631781b2a57e1840f31e9a3.exe"
      2⤵
        PID:2476

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\scardsvr.exe
      Filesize

      1.8MB

      MD5

      7517441b84d517c255234c4e3c09ea66

      SHA1

      d17456d0d4e07e9fc9d6a842a3d6049709391b5a

      SHA256

      1d9e975787419b4f63b511041749997bde3d1d66c631781b2a57e1840f31e9a3

      SHA512

      37038d3ca8db995fd5a63c58f0e91621dfaa912297e3e2c4e07e9061550b8978371208191b360665713f2401fb53b863acf8990b32d3a2ba9ff75ef93d42439c

    • C:\Windows\scardsvr.exe
      Filesize

      1.8MB

      MD5

      7517441b84d517c255234c4e3c09ea66

      SHA1

      d17456d0d4e07e9fc9d6a842a3d6049709391b5a

      SHA256

      1d9e975787419b4f63b511041749997bde3d1d66c631781b2a57e1840f31e9a3

      SHA512

      37038d3ca8db995fd5a63c58f0e91621dfaa912297e3e2c4e07e9061550b8978371208191b360665713f2401fb53b863acf8990b32d3a2ba9ff75ef93d42439c

    • memory/2476-141-0x0000000000000000-mapping.dmp
    • memory/3576-134-0x0000000000400000-0x0000000002E22000-memory.dmp
      Filesize

      42.1MB

    • memory/3576-133-0x0000000077950000-0x0000000077AF3000-memory.dmp
      Filesize

      1.6MB

    • memory/3576-132-0x0000000000400000-0x0000000002E22000-memory.dmp
      Filesize

      42.1MB

    • memory/3576-142-0x0000000000400000-0x0000000002E22000-memory.dmp
      Filesize

      42.1MB

    • memory/3576-143-0x0000000077950000-0x0000000077AF3000-memory.dmp
      Filesize

      1.6MB

    • memory/4092-135-0x0000000000000000-mapping.dmp
    • memory/4092-138-0x0000000000400000-0x0000000002E22000-memory.dmp
      Filesize

      42.1MB

    • memory/4092-139-0x0000000077950000-0x0000000077AF3000-memory.dmp
      Filesize

      1.6MB

    • memory/4092-140-0x0000000000400000-0x0000000002E22000-memory.dmp
      Filesize

      42.1MB

    • memory/4092-144-0x0000000000400000-0x0000000002E22000-memory.dmp
      Filesize

      42.1MB

    • memory/4092-145-0x0000000077950000-0x0000000077AF3000-memory.dmp
      Filesize

      1.6MB

    • memory/4092-146-0x0000000000400000-0x0000000002E22000-memory.dmp
      Filesize

      42.1MB