Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2024 01:53

General

  • Target

    e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289.exe

  • Size

    386KB

  • MD5

    b44a8dbe40cf3d75a23d5b991246249b

  • SHA1

    78f70912abd3599935dd15d12428b41bee81e452

  • SHA256

    e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289

  • SHA512

    9dbdd06ba87fb1478c07bf97facf69e079553393c3905afc960ea1bb5727aa59b260bd77652b3c877de518234875f6a8fb7fd82096c9049578ae143d47609251

  • SSDEEP

    6144:JzYyFEqhqQK0TNhueSIfpzDx0J6Mml61EqIMiFNEnpIxI62:T1oQ1TbnRHclBIMiQpU2

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 57 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289.exe
    "C:\Users\Admin\AppData\Local\Temp\e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289.exe"
    1⤵
      PID:2184
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:H7xqJ1="XDjL0pl6";Qb9=new%20ActiveXObject("WScript.Shell");f7JXy="m";jTSR69=Qb9.RegRead("HKCU\\software\\Gk8bCuin\\Tu8Bobts5");x8ysQ="GFqNM";eval(jTSR69);XHmL7R="l";
      1⤵
      • Process spawned unexpected child process
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:ncfjb
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2872
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1960

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\fcd2d5f\260476f.9926ca39
        Filesize

        33KB

        MD5

        9d8393ebf0e7f391878f3ce207013cbd

        SHA1

        c03ab530fdffa60054a989b8858bc5d28ca360a7

        SHA256

        fcfa95b225b356c0c51e8d243a3d9264be2fd44cf9037c9e9afa9f385eb1cea4

        SHA512

        80d4ea1c7cea342fef02ce86f6f9eb79f98e42d02dfc30ae4ae4510fb05fe651e2a401b53b6d4c816a6e607d3ff08d27dc6204940335597ed792c21ae86bb0dd

      • C:\Users\Admin\AppData\Local\fcd2d5f\4726c65.bat
        Filesize

        70B

        MD5

        9ee770411fee3986e5a221f819c388b2

        SHA1

        a192a1de052341ddb639f3b0c37a6ef2ca61e031

        SHA256

        e9523793c9b26cbfe81b824744d5c404b44aa5d614c55c37bbb747d6885b04ae

        SHA512

        69c2e34abcc80fec1d5287cf98914920ffff4a918ba73c69ec32cea9b747eac3078136e5236011d885c06f3fe3c17b02ff8a002ce61f9f74801c4672fd7b1ef1

      • memory/1960-66-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-70-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-69-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-68-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-62-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-61-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-65-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-64-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-71-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-67-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-72-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-73-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1960-63-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/2184-7-0x0000000000400000-0x0000000000467638-memory.dmp
        Filesize

        413KB

      • memory/2184-4-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2184-0-0x0000000000400000-0x0000000000467638-memory.dmp
        Filesize

        413KB

      • memory/2184-2-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2184-3-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2184-5-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2184-6-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2184-9-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2184-8-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2184-55-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2184-1-0x0000000000455000-0x0000000000457000-memory.dmp
        Filesize

        8KB

      • memory/2540-13-0x0000000002CC0000-0x0000000002CC1000-memory.dmp
        Filesize

        4KB

      • memory/2540-14-0x00000000062A0000-0x000000000637C000-memory.dmp
        Filesize

        880KB

      • memory/2540-17-0x00000000062A0000-0x000000000637C000-memory.dmp
        Filesize

        880KB

      • memory/2872-33-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-46-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-28-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-40-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-27-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-39-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-37-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-34-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-30-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-32-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-35-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-36-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-38-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-49-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-41-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-29-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-47-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-48-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-50-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-52-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-51-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-25-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-22-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-31-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-21-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-26-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-20-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-24-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-23-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-19-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-18-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB

      • memory/2872-15-0x0000000000240000-0x000000000038A000-memory.dmp
        Filesize

        1.3MB