Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2024 10:25

General

  • Target

    e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289.exe

  • Size

    386KB

  • MD5

    b44a8dbe40cf3d75a23d5b991246249b

  • SHA1

    78f70912abd3599935dd15d12428b41bee81e452

  • SHA256

    e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289

  • SHA512

    9dbdd06ba87fb1478c07bf97facf69e079553393c3905afc960ea1bb5727aa59b260bd77652b3c877de518234875f6a8fb7fd82096c9049578ae143d47609251

  • SSDEEP

    6144:JzYyFEqhqQK0TNhueSIfpzDx0J6Mml61EqIMiFNEnpIxI62:T1oQ1TbnRHclBIMiQpU2

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 56 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289.exe
    "C:\Users\Admin\AppData\Local\Temp\e93ea2c9e689a35ef77e597a4cf34409f9c02dd74790716eae060304995d6289.exe"
    1⤵
      PID:2616
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:VQCDOJ5="2i1j4i";HW0=new%20ActiveXObject("WScript.Shell");tu4leW2V="un";lz5HN5=HW0.RegRead("HKCU\\software\\yx8blj4W8i\\8hadu6");Ojg4hz5="odMFlM8";eval(lz5HN5);wi4l9Jb="0li";
      1⤵
      • Process spawned unexpected child process
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:obqsmglk
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2320

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\d38b1\2307a.108f08
        Filesize

        41KB

        MD5

        8db2b88cd8fb3b777d08954e66663380

        SHA1

        79ee3257ae285c1d945360bdb647cd5a959c1b51

        SHA256

        c396a2bba5dbffa2aa04676ba7163836740428461681203e20d64d860584ef90

        SHA512

        829745ab2c8acf103f8e3c8cdad304024f62a60fadd0bda17edff475e26ce2e84f62bc98f76bfe2964fe4d4204ec926c72b16b336396fed8e51997c8a27eec0e

      • C:\Users\Admin\AppData\Local\d38b1\f5332.bat
        Filesize

        64B

        MD5

        c8a30616628c098ed19b57fcb03c592b

        SHA1

        e91b09dfd62b76a7e182722b886c4e8bc4c5f4bd

        SHA256

        6ce6f76fa6f89f0f19877565a9ad230bb610b4ab50b4408ff44ad86824558877

        SHA512

        2bc8e06206b04fdaf74e2c5f1abc9fac0f69b5c3b679aaac233e9ef5435e66100cb9d0d2e834a6ecb2dffd7e58d5a3211aa76dfdcd854bea8e9f650ef5f34eaf

      • memory/2320-68-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-73-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-72-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-70-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-71-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-67-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-66-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-65-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-64-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-63-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-69-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-61-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2320-62-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2596-17-0x0000000006100000-0x00000000061DC000-memory.dmp
        Filesize

        880KB

      • memory/2596-14-0x0000000006100000-0x00000000061DC000-memory.dmp
        Filesize

        880KB

      • memory/2596-13-0x0000000005480000-0x0000000005481000-memory.dmp
        Filesize

        4KB

      • memory/2616-2-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2616-55-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2616-9-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2616-8-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2616-0-0x0000000000455000-0x0000000000457000-memory.dmp
        Filesize

        8KB

      • memory/2616-4-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2616-5-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2616-7-0x0000000000400000-0x0000000000467638-memory.dmp
        Filesize

        413KB

      • memory/2616-6-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2616-3-0x0000000002110000-0x00000000021EC000-memory.dmp
        Filesize

        880KB

      • memory/2616-1-0x0000000000400000-0x0000000000467638-memory.dmp
        Filesize

        413KB

      • memory/2948-21-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-23-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-20-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-19-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-43-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-52-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-47-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-46-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-45-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-44-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-42-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-41-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-40-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-39-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-38-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-22-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-24-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-26-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-27-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-28-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-29-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-30-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-31-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-32-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-35-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-36-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-33-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-34-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-25-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-18-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB

      • memory/2948-15-0x0000000000150000-0x000000000029A000-memory.dmp
        Filesize

        1.3MB