Analysis

  • max time kernel
    171s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 00:28

General

  • Target

    06ad3bff2017387a668519a3dbdbb2ede4718ff82986f8d91ed031339734ed4f.exe

  • Size

    262KB

  • MD5

    a9d003bcc478b51e5b644562504de9ef

  • SHA1

    62d24db8ad0ea52c2337acf819c4c17fdd7fbf84

  • SHA256

    06ad3bff2017387a668519a3dbdbb2ede4718ff82986f8d91ed031339734ed4f

  • SHA512

    a388087df523e32c177d75481be4325f52070b7492ab7bfe15bab940aba1ed8895fd432c4030bee9a8c53bc9f934d4e8f7e142088b60b6cb9005f026969edef1

  • SSDEEP

    6144:ir8o7hD/eIMPs4PR6yLyCl+WixU3UcKO5q:+1D/LJukyLyI+wKx

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06ad3bff2017387a668519a3dbdbb2ede4718ff82986f8d91ed031339734ed4f.exe
    "C:\Users\Admin\AppData\Local\Temp\06ad3bff2017387a668519a3dbdbb2ede4718ff82986f8d91ed031339734ed4f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1476
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:2676
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:1784

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1476-145-0x0000000000460000-0x000000000052E000-memory.dmp
          Filesize

          824KB

        • memory/1476-137-0x0000000000000000-mapping.dmp
        • memory/1476-138-0x00000000009C0000-0x00000000009CE000-memory.dmp
          Filesize

          56KB

        • memory/1476-139-0x0000000000460000-0x000000000052E000-memory.dmp
          Filesize

          824KB

        • memory/1588-144-0x00000000010A0000-0x000000000116E000-memory.dmp
          Filesize

          824KB

        • memory/1588-134-0x0000000000000000-mapping.dmp
        • memory/1588-135-0x00000000009C0000-0x00000000009CE000-memory.dmp
          Filesize

          56KB

        • memory/1588-136-0x00000000010A0000-0x000000000116E000-memory.dmp
          Filesize

          824KB

        • memory/1784-147-0x00000000009C0000-0x00000000009CE000-memory.dmp
          Filesize

          56KB

        • memory/1784-148-0x0000000000E00000-0x0000000000ECE000-memory.dmp
          Filesize

          824KB

        • memory/1784-153-0x0000000003470000-0x0000000003496000-memory.dmp
          Filesize

          152KB

        • memory/1784-152-0x0000000000E00000-0x0000000000ECE000-memory.dmp
          Filesize

          824KB

        • memory/1784-151-0x0000000003470000-0x0000000003496000-memory.dmp
          Filesize

          152KB

        • memory/1784-150-0x0000000000E00000-0x0000000000ECE000-memory.dmp
          Filesize

          824KB

        • memory/1784-146-0x0000000000000000-mapping.dmp
        • memory/1784-149-0x0000000003470000-0x0000000003496000-memory.dmp
          Filesize

          152KB

        • memory/2124-132-0x0000000000400000-0x0000000000446000-memory.dmp
          Filesize

          280KB

        • memory/2124-133-0x0000000000690000-0x00000000006CF000-memory.dmp
          Filesize

          252KB

        • memory/2676-141-0x00000000002C0000-0x00000000006F3000-memory.dmp
          Filesize

          4.2MB

        • memory/2676-140-0x0000000000000000-mapping.dmp
        • memory/2676-143-0x0000000000A00000-0x0000000000ACE000-memory.dmp
          Filesize

          824KB

        • memory/2676-142-0x0000000000A00000-0x0000000000ACE000-memory.dmp
          Filesize

          824KB