Analysis

  • max time kernel
    176s
  • max time network
    213s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 04:24

General

  • Target

    5a3294a4c4fc2c8dd97d8397b0ec354213b02828390093b626a19ad47d6be2d5.exe

  • Size

    404KB

  • MD5

    6e39c75f1defb2020783df539a05c327

  • SHA1

    e899ef1ade27bcbc4479c0bea01c586b8ac9d1b1

  • SHA256

    5a3294a4c4fc2c8dd97d8397b0ec354213b02828390093b626a19ad47d6be2d5

  • SHA512

    c5d84f0d351eae549389403fcc88a7d731031888c2033fc3cf6f6eb685209dca78c2f34002b4afcfeaf495736b5ed08b93c544debefeeb7d63b0ee9ca61179de

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a3294a4c4fc2c8dd97d8397b0ec354213b02828390093b626a19ad47d6be2d5.exe
    "C:\Users\Admin\AppData\Local\Temp\5a3294a4c4fc2c8dd97d8397b0ec354213b02828390093b626a19ad47d6be2d5.exe"
    1⤵
      PID:2016
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:TB3yoYs="YAxhLO13";j4l=new%20ActiveXObject("WScript.Shell");oJ31huvB="P3";mv0pB=j4l.RegRead("HKLM\\software\\Wow6432Node\\PPkomh\\oS9fEza");FHH6z2iXUc="uqjloo";eval(mv0pB);FT9zytcC7K="di6B";
      1⤵
      • Process spawned unexpected child process
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:eqvlwye
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:384
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1292

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/384-67-0x0000000000000000-mapping.dmp
      • memory/384-78-0x0000000000090000-0x0000000000150000-memory.dmp
        Filesize

        768KB

      • memory/384-72-0x0000000000090000-0x0000000000150000-memory.dmp
        Filesize

        768KB

      • memory/384-71-0x0000000000610000-0x0000000000617000-memory.dmp
        Filesize

        28KB

      • memory/1056-60-0x0000000073FB0000-0x000000007455B000-memory.dmp
        Filesize

        5.7MB

      • memory/1056-68-0x0000000073FB0000-0x000000007455B000-memory.dmp
        Filesize

        5.7MB

      • memory/1056-69-0x0000000005B80000-0x0000000005C40000-memory.dmp
        Filesize

        768KB

      • memory/1056-58-0x0000000000000000-mapping.dmp
      • memory/1056-63-0x0000000073FB0000-0x000000007455B000-memory.dmp
        Filesize

        5.7MB

      • memory/1056-64-0x0000000002A32000-0x0000000002A42000-memory.dmp
        Filesize

        64KB

      • memory/1056-65-0x0000000002480000-0x00000000030CA000-memory.dmp
        Filesize

        12.3MB

      • memory/1056-66-0x0000000005B80000-0x0000000005C40000-memory.dmp
        Filesize

        768KB

      • memory/1292-73-0x0000000000000000-mapping.dmp
      • memory/1292-75-0x0000000000610000-0x0000000000617000-memory.dmp
        Filesize

        28KB

      • memory/1292-76-0x0000000000190000-0x0000000000250000-memory.dmp
        Filesize

        768KB

      • memory/1292-79-0x0000000000190000-0x0000000000250000-memory.dmp
        Filesize

        768KB

      • memory/2016-62-0x0000000000050000-0x0000000000110000-memory.dmp
        Filesize

        768KB

      • memory/2016-54-0x00000000756C1000-0x00000000756C3000-memory.dmp
        Filesize

        8KB

      • memory/2016-61-0x0000000002390000-0x00000000024BD000-memory.dmp
        Filesize

        1.2MB

      • memory/2016-57-0x0000000000050000-0x0000000000110000-memory.dmp
        Filesize

        768KB

      • memory/2016-56-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/2016-77-0x0000000000050000-0x0000000000110000-memory.dmp
        Filesize

        768KB

      • memory/2016-55-0x0000000002390000-0x00000000024BD000-memory.dmp
        Filesize

        1.2MB