Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 19:51

General

  • Target

    13e5decc722a39965a15f47bc3fabb44.exe

  • Size

    268KB

  • MD5

    13e5decc722a39965a15f47bc3fabb44

  • SHA1

    586ee85719397ae5548dbd724b92471ff62d5091

  • SHA256

    c8a0a8bce7a0ea50386666600c2ce4c90e23adc02b921bcd74606f921de8fdda

  • SHA512

    792187eddbf8527eabb19cb511cce6451cd5d19e1f09d146e9bfe10776ee934929db590d9e726f7a38861837b8e53e654926bc8aeccb837e21dd346e73b1a694

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 13 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13e5decc722a39965a15f47bc3fabb44.exe
    "C:\Users\Admin\AppData\Local\Temp\13e5decc722a39965a15f47bc3fabb44.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\13e5decc722a39965a15f47bc3fabb44.exe
      "C:\Users\Admin\AppData\Local\Temp\13e5decc722a39965a15f47bc3fabb44.exe"
      2⤵
        PID:2024
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:ZSpTo7L="Cz";yt9=new%20ActiveXObject("WScript.Shell");mPULYF83="F9HRkmr";SQL86K=yt9.RegRead("HKLM\\software\\Wow6432Node\\7Y6w5aR\\PMjOvEqJ");rdRDHzfJ9="sxM016XMcH";eval(SQL86K);neJzqrgR2="co7Twfyv";
      1⤵
      • Process spawned unexpected child process
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:nuot
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:664
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:552

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/552-84-0x0000000000230000-0x00000000002F2000-memory.dmp
        Filesize

        776KB

      • memory/552-81-0x0000000000230000-0x00000000002F2000-memory.dmp
        Filesize

        776KB

      • memory/552-79-0x0000000000000000-mapping.dmp
      • memory/664-73-0x0000000000000000-mapping.dmp
      • memory/664-83-0x0000000000210000-0x00000000002D2000-memory.dmp
        Filesize

        776KB

      • memory/664-78-0x0000000000210000-0x00000000002D2000-memory.dmp
        Filesize

        776KB

      • memory/664-77-0x0000000000F70000-0x0000000000F77000-memory.dmp
        Filesize

        28KB

      • memory/1316-76-0x0000000005D60000-0x0000000005E22000-memory.dmp
        Filesize

        776KB

      • memory/1316-75-0x0000000073270000-0x000000007381B000-memory.dmp
        Filesize

        5.7MB

      • memory/1316-69-0x0000000073270000-0x000000007381B000-memory.dmp
        Filesize

        5.7MB

      • memory/1316-70-0x0000000002AF2000-0x0000000002B02000-memory.dmp
        Filesize

        64KB

      • memory/1316-71-0x00000000023F0000-0x000000000303A000-memory.dmp
        Filesize

        12.3MB

      • memory/1316-72-0x0000000005D60000-0x0000000005E22000-memory.dmp
        Filesize

        776KB

      • memory/1316-67-0x0000000073270000-0x000000007381B000-memory.dmp
        Filesize

        5.7MB

      • memory/1316-65-0x0000000000000000-mapping.dmp
      • memory/1896-56-0x0000000076081000-0x0000000076083000-memory.dmp
        Filesize

        8KB

      • memory/2024-68-0x0000000000440000-0x0000000000502000-memory.dmp
        Filesize

        776KB

      • memory/2024-64-0x0000000000440000-0x0000000000502000-memory.dmp
        Filesize

        776KB

      • memory/2024-62-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2024-60-0x0000000000406000-0x0000000000407000-memory.dmp
        Filesize

        4KB

      • memory/2024-82-0x0000000000440000-0x0000000000502000-memory.dmp
        Filesize

        776KB

      • memory/2024-57-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2024-58-0x0000000000402E54-mapping.dmp