Analysis

  • max time kernel
    151s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 18:06

General

  • Target

    0daa4e99549daf20669550eb3a24ecccee96e47e109e56e8f188e709175e27dc.exe

  • Size

    369KB

  • MD5

    74ceedc762fbfd967bacd2790bf2d63f

  • SHA1

    ce95e3244367fa42c588090b647c41b9e4f32edf

  • SHA256

    0daa4e99549daf20669550eb3a24ecccee96e47e109e56e8f188e709175e27dc

  • SHA512

    ca84cbb03c9b0496c0a5d302444cbfd41f6ee06e9bdb34719b74c265cf611049cdcaea3085ef374e753937767f7137cf085b1315010c7b0b7ddbbeafcd897c8b

  • SSDEEP

    6144:8pctq7HVo8zQSfzIHmherAqH3qG+CAA3YNufb17JGc:8pgw1oRaEiIRH3jXp3YchFX

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0daa4e99549daf20669550eb3a24ecccee96e47e109e56e8f188e709175e27dc.exe
    "C:\Users\Admin\AppData\Local\Temp\0daa4e99549daf20669550eb3a24ecccee96e47e109e56e8f188e709175e27dc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Adds policy Run key to start application
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3136
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:3940
        • C:\Windows\SysWOW64\explorer.exe
          "explorer.exe"
          3⤵
            PID:1380
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\SysWOW64\svchost.exe"
            3⤵
              PID:4936

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1380-141-0x0000000000000000-mapping.dmp
        • memory/1380-144-0x0000000000400000-0x00000000004CE000-memory.dmp
          Filesize

          824KB

        • memory/1380-143-0x0000000000400000-0x00000000004CE000-memory.dmp
          Filesize

          824KB

        • memory/1380-142-0x0000000000CE0000-0x0000000001113000-memory.dmp
          Filesize

          4.2MB

        • memory/1628-133-0x00000000006F0000-0x0000000000744000-memory.dmp
          Filesize

          336KB

        • memory/1628-134-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB

        • memory/1628-132-0x0000000000400000-0x0000000000463000-memory.dmp
          Filesize

          396KB

        • memory/3136-137-0x0000000000230000-0x000000000023E000-memory.dmp
          Filesize

          56KB

        • memory/3136-136-0x0000000000600000-0x00000000006CE000-memory.dmp
          Filesize

          824KB

        • memory/3136-145-0x0000000000600000-0x00000000006CE000-memory.dmp
          Filesize

          824KB

        • memory/3136-135-0x0000000000000000-mapping.dmp
        • memory/3940-146-0x0000000000F10000-0x0000000000FDE000-memory.dmp
          Filesize

          824KB

        • memory/3940-138-0x0000000000000000-mapping.dmp
        • memory/3940-139-0x0000000000230000-0x000000000023E000-memory.dmp
          Filesize

          56KB

        • memory/3940-140-0x0000000000F10000-0x0000000000FDE000-memory.dmp
          Filesize

          824KB

        • memory/4936-147-0x0000000000000000-mapping.dmp
        • memory/4936-148-0x0000000000230000-0x000000000023E000-memory.dmp
          Filesize

          56KB

        • memory/4936-149-0x0000000001070000-0x000000000113E000-memory.dmp
          Filesize

          824KB

        • memory/4936-150-0x0000000003780000-0x00000000037A6000-memory.dmp
          Filesize

          152KB

        • memory/4936-151-0x0000000001070000-0x000000000113E000-memory.dmp
          Filesize

          824KB

        • memory/4936-152-0x0000000003780000-0x00000000037A6000-memory.dmp
          Filesize

          152KB

        • memory/4936-153-0x0000000001070000-0x000000000113E000-memory.dmp
          Filesize

          824KB

        • memory/4936-154-0x0000000003780000-0x00000000037A6000-memory.dmp
          Filesize

          152KB