Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2024 09:32

General

  • Target

    72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe

  • Size

    303KB

  • MD5

    e365f643cb0ef6666351c0b791d63bb0

  • SHA1

    9c6d363bd71f2bbdea5e5f54fadfd5b2fad6eb5d

  • SHA256

    72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59d

  • SHA512

    56e9fb13f0518730b1350b3cec6f31bd5a0b0833628e87bb1025659fcdc5e1c5c8b90af8edbc9bb21752f3b357e88a7bc8456f00abcbd1afe96f4364fbd53ab7

  • SSDEEP

    6144:aSe2ihx5KEXUr6j9JQHOXEemcgkY3HU1dowtlo2yCUta0mcokLU:Jihwr82lemc/8HElgNRLU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 64 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe
    "C:\Users\Admin\AppData\Local\Temp\72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe
      "C:\Users\Admin\AppData\Local\Temp\72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2312
  • C:\Windows\system32\mshta.exe
    "C:\Windows\system32\mshta.exe" javascript:IjE72L="w6sBFXOt";W66u=new%20ActiveXObject("WScript.Shell");zHRT56d="9Sk";VB5sG=W66u.RegRead("HKLM\\software\\Wow6432Node\\CjieGvc\\2R3s5JSUX3");gD8cGZCr="K3keeeTb";eval(VB5sG);oeyUg1DJ5="ATdN";
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:ndyvyta
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VirtualBox drivers on disk
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Drops startup file
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\0b8d2a\0f17fe.lnk

    Filesize

    881B

    MD5

    5c40e0d5b50b49cd8bdb614292b82642

    SHA1

    3ac3dfaf16d44d6035376b7e48e7418e7c24ec49

    SHA256

    118f83e7c6c59a2238b1f6e339fa688d3b6413c960a1c05a359a451a72a16bfe

    SHA512

    7a6e3e38bc09da1da62fc8087d480942a146088942894cf290a35465ca63febecef983bd830c31f7777cd518ce8a2f43c01ba54d5c873f8c40cee57c7d60f2b2

  • C:\Users\Admin\AppData\Local\0b8d2a\e20daf.bat

    Filesize

    61B

    MD5

    e189a8e06f892877c6c6de033b61e062

    SHA1

    c27f68da3ae211df50f1d4367b53fb2a7bbeee06

    SHA256

    35afeab7d1451f9d833afa4ff510859ba1248c3ece2a74aa8daf2cf8e70479ae

    SHA512

    82bc2f3dd4260ebbd6d2b0ce89f939268bf40f29b7aeec3a575d82a951ce7ee35fb2f4878e50aa560a3fc1c94a61f2c516de20f867ac5917f130d1da7ec97868

  • C:\Users\Admin\AppData\Local\0b8d2a\ebc6ec.6bbd9c1

    Filesize

    3KB

    MD5

    3e24f0df45e58f9f304014f35ab6523d

    SHA1

    37fca967dd1c39f25ca3690bd61e5e1bda212f3a

    SHA256

    5f797d7bbeb38787dcdbc97a54f0d7708fab529afbe6d88a570543b5b02ae830

    SHA512

    8b66274e0dacc332d5615e6eb1b7a7f5d0ddfb1b79af29ed9babd4a4c3ce14327844589598670f4b3e017f9a41c21c4db14a870cde77928bf2ea968ad846c926

  • C:\Users\Admin\AppData\Roaming\44a73b\f33533.6bbd9c1

    Filesize

    18KB

    MD5

    834ef72724fd3f854c4b83a649a987cd

    SHA1

    dbf2782801127b7407b0deebc3c2f3071ae0c79f

    SHA256

    a742b60b904921912f0fa3ff29d45aff146d1c954a45a983c529052b8d399ef0

    SHA512

    5163b47d0626fa7af1d3856124567032e1e75d99431edcde4cd31cb8b90cef6e58672e0c0142c02dc1efe7e676abd88f0f9fef75cea806a3307933201afe2a4d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a7c4c7.lnk

    Filesize

    991B

    MD5

    3f6a8c53e3ce4969ab18729510c2db83

    SHA1

    27ebf23c75f5a11a6168220c1371089b46a7e615

    SHA256

    d7648984b7096a76c52ce6d5da2af4bf8a2e6cd7a85605ec1dc88d6422266b93

    SHA512

    b30066c86ebfc7ca50278c1765f75391ff7887e288f60bcfbc1ca2a1c531a0905a6b3392343ad60983387965f9ed7fe481198f8f9615ddfda3084a9cac01016f

  • memory/1828-71-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-68-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-65-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-66-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-67-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-69-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-70-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-63-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-72-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-73-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-75-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-76-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-77-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-78-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-79-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-80-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-81-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-82-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-74-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1828-64-0x00000000001F0000-0x0000000000331000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-39-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-34-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-28-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-27-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-26-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-25-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-24-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-40-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-45-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-50-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-43-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-42-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-44-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-54-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-53-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-56-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-52-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-62-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-51-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-30-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-31-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-32-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-33-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-29-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-35-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-36-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-37-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-19-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-38-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-23-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/1980-20-0x00000000002D0000-0x0000000000411000-memory.dmp

    Filesize

    1.3MB

  • memory/2312-5-0x0000000000A20000-0x0000000000AF6000-memory.dmp

    Filesize

    856KB

  • memory/2312-100-0x0000000000A20000-0x0000000000AF6000-memory.dmp

    Filesize

    856KB

  • memory/2312-2-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2312-14-0x0000000000A20000-0x0000000000AF6000-memory.dmp

    Filesize

    856KB

  • memory/2312-11-0x0000000000A20000-0x0000000000AF6000-memory.dmp

    Filesize

    856KB

  • memory/2312-10-0x0000000000A20000-0x0000000000AF6000-memory.dmp

    Filesize

    856KB

  • memory/2312-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2312-3-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2312-7-0x0000000000A20000-0x0000000000AF6000-memory.dmp

    Filesize

    856KB

  • memory/2312-9-0x0000000000A20000-0x0000000000AF6000-memory.dmp

    Filesize

    856KB

  • memory/2312-6-0x0000000000A20000-0x0000000000AF6000-memory.dmp

    Filesize

    856KB

  • memory/2312-4-0x0000000000A20000-0x0000000000AF6000-memory.dmp

    Filesize

    856KB

  • memory/2772-22-0x0000000006160000-0x0000000006236000-memory.dmp

    Filesize

    856KB

  • memory/2772-18-0x0000000006160000-0x0000000006236000-memory.dmp

    Filesize

    856KB