Analysis

  • max time kernel
    151s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 18:06

General

  • Target

    0daa4e99549daf20669550eb3a24ecccee96e47e109e56e8f188e709175e27dc.exe

  • Size

    369KB

  • MD5

    74ceedc762fbfd967bacd2790bf2d63f

  • SHA1

    ce95e3244367fa42c588090b647c41b9e4f32edf

  • SHA256

    0daa4e99549daf20669550eb3a24ecccee96e47e109e56e8f188e709175e27dc

  • SHA512

    ca84cbb03c9b0496c0a5d302444cbfd41f6ee06e9bdb34719b74c265cf611049cdcaea3085ef374e753937767f7137cf085b1315010c7b0b7ddbbeafcd897c8b

  • SSDEEP

    6144:8pctq7HVo8zQSfzIHmherAqH3qG+CAA3YNufb17JGc:8pgw1oRaEiIRH3jXp3YchFX

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0daa4e99549daf20669550eb3a24ecccee96e47e109e56e8f188e709175e27dc.exe
    "C:\Users\Admin\AppData\Local\Temp\0daa4e99549daf20669550eb3a24ecccee96e47e109e56e8f188e709175e27dc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Deletes itself
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:768
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:540
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:856

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        4
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/540-73-0x0000000000180000-0x000000000024E000-memory.dmp
          Filesize

          824KB

        • memory/540-72-0x00000000007F0000-0x0000000000A71000-memory.dmp
          Filesize

          2.5MB

        • memory/540-70-0x0000000074511000-0x0000000074513000-memory.dmp
          Filesize

          8KB

        • memory/540-74-0x0000000000180000-0x000000000024E000-memory.dmp
          Filesize

          824KB

        • memory/540-67-0x0000000000000000-mapping.dmp
        • memory/768-63-0x0000000000000000-mapping.dmp
        • memory/768-65-0x00000000001A0000-0x00000000001A8000-memory.dmp
          Filesize

          32KB

        • memory/768-66-0x00000000002A0000-0x000000000036E000-memory.dmp
          Filesize

          824KB

        • memory/768-71-0x00000000002A0000-0x000000000036E000-memory.dmp
          Filesize

          824KB

        • memory/856-77-0x00000000001A0000-0x00000000001A8000-memory.dmp
          Filesize

          32KB

        • memory/856-75-0x0000000000000000-mapping.dmp
        • memory/856-78-0x00000000000C0000-0x000000000018E000-memory.dmp
          Filesize

          824KB

        • memory/856-79-0x00000000002C0000-0x00000000002E6000-memory.dmp
          Filesize

          152KB

        • memory/856-80-0x00000000000C0000-0x000000000018E000-memory.dmp
          Filesize

          824KB

        • memory/856-81-0x00000000002C0000-0x00000000002E6000-memory.dmp
          Filesize

          152KB

        • memory/856-82-0x00000000000C0000-0x000000000018E000-memory.dmp
          Filesize

          824KB

        • memory/1992-61-0x00000000001A0000-0x00000000001A8000-memory.dmp
          Filesize

          32KB

        • memory/1992-69-0x0000000000200000-0x00000000002CE000-memory.dmp
          Filesize

          824KB

        • memory/1992-62-0x0000000000200000-0x00000000002CE000-memory.dmp
          Filesize

          824KB

        • memory/1992-57-0x0000000000000000-mapping.dmp
        • memory/2028-54-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB

        • memory/2028-59-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB

        • memory/2028-58-0x0000000000320000-0x0000000000374000-memory.dmp
          Filesize

          336KB

        • memory/2028-56-0x0000000075A31000-0x0000000075A33000-memory.dmp
          Filesize

          8KB

        • memory/2028-55-0x0000000000320000-0x0000000000374000-memory.dmp
          Filesize

          336KB