Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 15:13

General

  • Target

    15f7ea290d832bc32ebf660690b42616264fc0be8969934c1f8d7e5a5d3cd18c.exe

  • Size

    473KB

  • MD5

    aadb6e0f1cc845e196570e800380fe85

  • SHA1

    72b088cf546c36b6dda67cfb430874f83645397f

  • SHA256

    15f7ea290d832bc32ebf660690b42616264fc0be8969934c1f8d7e5a5d3cd18c

  • SHA512

    55ba8c4734b9fb1c08b3c0be3c6c524a265aa1d3dc4a9f3a2f97f172c2913fc66ea7a002ad877d786e03db54b0a35f3244e9230c49fb30c6c6284404cffaf1b7

  • SSDEEP

    6144:ULIaDW2Dm6jNkcZjvw6RQVe0yV4JMaT710E5BmutiO3XwGk/Rz+wLefC9rB6uN:XaiajeUjvw6RQHVJMau43XwG25NW4rd

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 45 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15f7ea290d832bc32ebf660690b42616264fc0be8969934c1f8d7e5a5d3cd18c.exe
    "C:\Users\Admin\AppData\Local\Temp\15f7ea290d832bc32ebf660690b42616264fc0be8969934c1f8d7e5a5d3cd18c.exe"
    1⤵
      PID:2880
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:wWA10cDj="y1jV";G7Q1=new%20ActiveXObject("WScript.Shell");I9xtCM6Uz="EwYL4sl";uwPd41=G7Q1.RegRead("HKCU\\software\\nYlh0ecm1\\Eie7Clt");UDSk11C="Dt";eval(uwPd41);KH3uIt="UrFCWXmq";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:vovwlh
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2496

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\9ef7501\7116554.bat
        Filesize

        71B

        MD5

        3d1102b1b1f213f576506a7cffa7a713

        SHA1

        5cd4eba45c9e3c8f86b23a3a7f2b31f277ca0189

        SHA256

        c464c7eaf504ddcb86781a699bec82da7d13f7f74c5bff10b15952d3a568230d

        SHA512

        b72aba9e3137e9905cb3eac40284ba28952104c64c48d229b3335ff3f582f8379667ab555bc167043c6a66dc6bede356b8d3c89a833a6a584c4e489e6d5e6d4e

      • C:\Users\Admin\AppData\Local\9ef7501\f71faf7.344a8709
        Filesize

        16KB

        MD5

        f1122a5b539b190f956944e1119dea6c

        SHA1

        5be6a8c0d730693bad0a17492a7d821a5dc8886d

        SHA256

        f282196205dcab6dc011742f6925359a76017f93f5e7141967ca72f708339c53

        SHA512

        d1513ed8bc671ce1f461cff2379b63192c2c00bbf7bd4631942431d8f5ff8b60c09b2dd48311bfdd131ff2da9fafb29622a3bbe35edc05c3ebe0ad358b08227a

      • memory/2444-60-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-57-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-38-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-225-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-50-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-52-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-44-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-66-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-75-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-77-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-76-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-73-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-67-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-65-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-64-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-36-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-21-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-61-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-25-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-59-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-28-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-30-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-32-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-34-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-48-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-46-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-42-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-56-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-54-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-40-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2496-121-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2496-238-0x00000000001D0000-0x000000000031A000-memory.dmp
        Filesize

        1.3MB

      • memory/2704-19-0x0000000073BE0000-0x000000007418B000-memory.dmp
        Filesize

        5.7MB

      • memory/2704-16-0x0000000002AC0000-0x0000000002AC1000-memory.dmp
        Filesize

        4KB

      • memory/2704-11-0x0000000073BE0000-0x000000007418B000-memory.dmp
        Filesize

        5.7MB

      • memory/2704-27-0x0000000073BE0000-0x000000007418B000-memory.dmp
        Filesize

        5.7MB

      • memory/2704-24-0x00000000056D0000-0x00000000057AC000-memory.dmp
        Filesize

        880KB

      • memory/2704-12-0x0000000002A70000-0x0000000002AB0000-memory.dmp
        Filesize

        256KB

      • memory/2704-13-0x0000000073BE0000-0x000000007418B000-memory.dmp
        Filesize

        5.7MB

      • memory/2704-14-0x0000000002A70000-0x0000000002AB0000-memory.dmp
        Filesize

        256KB

      • memory/2704-20-0x00000000056D0000-0x00000000057AC000-memory.dmp
        Filesize

        880KB

      • memory/2704-17-0x00000000056D0000-0x00000000057AC000-memory.dmp
        Filesize

        880KB

      • memory/2880-15-0x0000000000400000-0x00000000004800B4-memory.dmp
        Filesize

        512KB

      • memory/2880-80-0x0000000001EB0000-0x0000000001F8C000-memory.dmp
        Filesize

        880KB

      • memory/2880-5-0x0000000001EB0000-0x0000000001F8C000-memory.dmp
        Filesize

        880KB

      • memory/2880-18-0x0000000001EB0000-0x0000000001F8C000-memory.dmp
        Filesize

        880KB

      • memory/2880-0-0x0000000000400000-0x00000000004800B4-memory.dmp
        Filesize

        512KB

      • memory/2880-1-0x0000000000400000-0x00000000004800B4-memory.dmp
        Filesize

        512KB

      • memory/2880-8-0x0000000001EB0000-0x0000000001F8C000-memory.dmp
        Filesize

        880KB

      • memory/2880-2-0x0000000001EB0000-0x0000000001F8C000-memory.dmp
        Filesize

        880KB

      • memory/2880-7-0x0000000001EB0000-0x0000000001F8C000-memory.dmp
        Filesize

        880KB

      • memory/2880-3-0x0000000001EB0000-0x0000000001F8C000-memory.dmp
        Filesize

        880KB

      • memory/2880-4-0x0000000001EB0000-0x0000000001F8C000-memory.dmp
        Filesize

        880KB