Resubmissions

08-06-2024 13:27

240608-qp2wvaca2s 10

08-06-2024 11:01

240608-m4jf9sbh54 10

Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2024 11:01

General

  • Target

    B44A8DBE40CF3D75A23D5B991246249B.exe

  • Size

    386KB

  • MD5

    b44a8dbe40cf3d75a23d5b991246249b

  • SHA1

    78f70912abd3599935dd15d12428b41bee81e452

  • SHA256

    e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289

  • SHA512

    9dbdd06ba87fb1478c07bf97facf69e079553393c3905afc960ea1bb5727aa59b260bd77652b3c877de518234875f6a8fb7fd82096c9049578ae143d47609251

  • SSDEEP

    6144:JzYyFEqhqQK0TNhueSIfpzDx0J6Mml61EqIMiFNEnpIxI62:T1oQ1TbnRHclBIMiQpU2

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 55 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\B44A8DBE40CF3D75A23D5B991246249B.exe
    "C:\Users\Admin\AppData\Local\Temp\B44A8DBE40CF3D75A23D5B991246249B.exe"
    1⤵
      PID:2460
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:fOsXwqr59="5";fU1=new%20ActiveXObject("WScript.Shell");ZF70KH="D56SG";V1Vqk=fU1.RegRead("HKCU\\software\\3fmmIWJ\\18AktN5MN");P98Ocd="pNP8pq";eval(V1Vqk);ocO2xW="kXlty";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:haorgy
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2140

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\26ada5\38e275.bat
        Filesize

        70B

        MD5

        0014d2aabcfb21acc96f26abb06ec4e3

        SHA1

        d7cd32bd7c752b78b928d889c41102e61ac8b401

        SHA256

        51d7d38d6d339cdcb7e633fc1b79eeeb02ff43915a5717b07cecccac7142839d

        SHA512

        81a20f1807c517af512ee804e5fe820d934c187877f1d068094883bc635ee997dcd682578f06a8565c3816e0cc4a92f2622dcfbde32a0ea6a430be3309125a3b

      • C:\Users\Admin\AppData\Local\26ada5\82963c.8aa1d52
        Filesize

        2KB

        MD5

        ed2bc62db7b06b1adb94ba3f8d668b22

        SHA1

        75fb91e1c880b8aca4c413c47715a9171ad3db9b

        SHA256

        e96ef138fe73abcf0e1da9ed47bb5856ef2fb261587bb6c39fdf4f12d6b3a5b4

        SHA512

        a1c8cf247d624589f7d02ad2399ea79a48333d30f0368daa905cc7ef202c72c488a19bc2b2456220ecb7db3eaf6e054899afff7707422a0165c2812110538724

      • memory/1496-30-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-34-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-17-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-20-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-29-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-35-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-24-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-26-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-21-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-22-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-23-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-40-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-53-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-52-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-51-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-50-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-49-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-43-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-42-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-41-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-39-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-38-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-37-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-36-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-28-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-33-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-32-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-31-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-54-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-25-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-48-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-27-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-57-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-73-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-71-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-70-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-64-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-65-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-66-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-72-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-67-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-68-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-74-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2140-69-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2460-4-0x0000000001CD0000-0x0000000001DAC000-memory.dmp
        Filesize

        880KB

      • memory/2460-2-0x0000000001CD0000-0x0000000001DAC000-memory.dmp
        Filesize

        880KB

      • memory/2460-9-0x0000000001CD0000-0x0000000001DAC000-memory.dmp
        Filesize

        880KB

      • memory/2460-58-0x0000000001CD0000-0x0000000001DAC000-memory.dmp
        Filesize

        880KB

      • memory/2460-14-0x0000000000455000-0x0000000000457000-memory.dmp
        Filesize

        8KB

      • memory/2460-0-0x0000000000455000-0x0000000000457000-memory.dmp
        Filesize

        8KB

      • memory/2460-3-0x0000000000400000-0x0000000000467638-memory.dmp
        Filesize

        413KB

      • memory/2460-8-0x0000000001CD0000-0x0000000001DAC000-memory.dmp
        Filesize

        880KB

      • memory/2460-7-0x0000000001CD0000-0x0000000001DAC000-memory.dmp
        Filesize

        880KB

      • memory/2460-5-0x0000000001CD0000-0x0000000001DAC000-memory.dmp
        Filesize

        880KB

      • memory/2460-1-0x0000000000400000-0x0000000000467638-memory.dmp
        Filesize

        413KB

      • memory/2680-15-0x0000000004F90000-0x0000000004F91000-memory.dmp
        Filesize

        4KB

      • memory/2680-16-0x0000000005CD0000-0x0000000005DAC000-memory.dmp
        Filesize

        880KB

      • memory/2680-19-0x0000000005CD0000-0x0000000005DAC000-memory.dmp
        Filesize

        880KB