Analysis

  • max time kernel
    171s
  • max time network
    219s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 03:21

General

  • Target

    5d12a6d494f23294c4ea14493d1564a5d1fec5e561251a1283584de0101d51dd.exe

  • Size

    319KB

  • MD5

    021626dac75e75b8e9606154d9b2f7b2

  • SHA1

    4247e44945d5738c2e814ccbb11b1173f7d0135f

  • SHA256

    5d12a6d494f23294c4ea14493d1564a5d1fec5e561251a1283584de0101d51dd

  • SHA512

    a7c13227bf1d436f0ddbb075a20bfb8e7345f3011bcfe577fba043f34433d38876bbea0da0c151706f3f3d074b08ca5846950f5de5d790f6f2a32872e60429b6

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 13 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d12a6d494f23294c4ea14493d1564a5d1fec5e561251a1283584de0101d51dd.exe
    "C:\Users\Admin\AppData\Local\Temp\5d12a6d494f23294c4ea14493d1564a5d1fec5e561251a1283584de0101d51dd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\5d12a6d494f23294c4ea14493d1564a5d1fec5e561251a1283584de0101d51dd.exe
      "C:\Users\Admin\AppData\Local\Temp\5d12a6d494f23294c4ea14493d1564a5d1fec5e561251a1283584de0101d51dd.exe"
      2⤵
        PID:1212
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:FdWSj1UCG="Uk";mv13=new%20ActiveXObject("WScript.Shell");JN7ljZIHi="y3uzy2NL";wqb38b=mv13.RegRead("HKLM\\software\\Wow6432Node\\fMMjTlaYW\\OGt4InksTH");yduJ3Rp="9B6aa";eval(wqb38b);TGLeX10q="BX47bs";
      1⤵
      • Process spawned unexpected child process
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:ybdkwkzn
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1864
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1664

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1212-56-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1212-57-0x0000000000402E54-mapping.dmp
      • memory/1212-59-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1212-60-0x0000000075A81000-0x0000000075A83000-memory.dmp
        Filesize

        8KB

      • memory/1212-61-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1212-62-0x0000000001C60000-0x0000000001D22000-memory.dmp
        Filesize

        776KB

      • memory/1212-63-0x0000000001C60000-0x0000000001D22000-memory.dmp
        Filesize

        776KB

      • memory/1212-81-0x0000000001C60000-0x0000000001D22000-memory.dmp
        Filesize

        776KB

      • memory/1312-70-0x0000000005C30000-0x0000000005CF2000-memory.dmp
        Filesize

        776KB

      • memory/1312-73-0x0000000005C30000-0x0000000005CF2000-memory.dmp
        Filesize

        776KB

      • memory/1312-68-0x0000000002852000-0x0000000002862000-memory.dmp
        Filesize

        64KB

      • memory/1312-69-0x00000000022E0000-0x0000000002F2A000-memory.dmp
        Filesize

        12.3MB

      • memory/1312-66-0x0000000073D30000-0x00000000742DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1312-64-0x0000000000000000-mapping.dmp
      • memory/1312-72-0x0000000073D30000-0x00000000742DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1312-67-0x0000000073D30000-0x00000000742DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1664-77-0x0000000000000000-mapping.dmp
      • memory/1664-79-0x0000000000EF0000-0x0000000000EF7000-memory.dmp
        Filesize

        28KB

      • memory/1664-80-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/1664-83-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/1864-75-0x0000000000EF0000-0x0000000000EF7000-memory.dmp
        Filesize

        28KB

      • memory/1864-76-0x00000000001C0000-0x0000000000282000-memory.dmp
        Filesize

        776KB

      • memory/1864-71-0x0000000000000000-mapping.dmp
      • memory/1864-82-0x00000000001C0000-0x0000000000282000-memory.dmp
        Filesize

        776KB