Analysis

  • max time kernel
    150s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 01:22

General

  • Target

    5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe

  • Size

    205KB

  • MD5

    046a622e41c6d93a98a3478834bbe0b2

  • SHA1

    1eb4e567adcb63e318057de1a07a6e5df22db0f7

  • SHA256

    5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83

  • SHA512

    c95eeeaeea6e91c0f2dece089b139329978d266a860b6fd182fd3af3cb950bc712611b0ee81c2e4237eab9d9cfac2716dca9a2b8e63f490dffcfd985db9f20b1

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 9 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe
    "C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe
      C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe
      2⤵
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Windows\mstwain32.exe
          C:\Windows\mstwain32.exe \melt C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:524
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    205KB

    MD5

    046a622e41c6d93a98a3478834bbe0b2

    SHA1

    1eb4e567adcb63e318057de1a07a6e5df22db0f7

    SHA256

    5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83

    SHA512

    c95eeeaeea6e91c0f2dece089b139329978d266a860b6fd182fd3af3cb950bc712611b0ee81c2e4237eab9d9cfac2716dca9a2b8e63f490dffcfd985db9f20b1

  • C:\Windows\mstwain32.exe
    Filesize

    205KB

    MD5

    046a622e41c6d93a98a3478834bbe0b2

    SHA1

    1eb4e567adcb63e318057de1a07a6e5df22db0f7

    SHA256

    5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83

    SHA512

    c95eeeaeea6e91c0f2dece089b139329978d266a860b6fd182fd3af3cb950bc712611b0ee81c2e4237eab9d9cfac2716dca9a2b8e63f490dffcfd985db9f20b1

  • C:\Windows\mstwain32.exe
    Filesize

    205KB

    MD5

    046a622e41c6d93a98a3478834bbe0b2

    SHA1

    1eb4e567adcb63e318057de1a07a6e5df22db0f7

    SHA256

    5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83

    SHA512

    c95eeeaeea6e91c0f2dece089b139329978d266a860b6fd182fd3af3cb950bc712611b0ee81c2e4237eab9d9cfac2716dca9a2b8e63f490dffcfd985db9f20b1

  • memory/524-70-0x0000000000462040-mapping.dmp
  • memory/524-74-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/524-78-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/524-77-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/524-76-0x00000000007E0000-0x00000000007EE000-memory.dmp
    Filesize

    56KB

  • memory/524-75-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/764-63-0x0000000000000000-mapping.dmp
  • memory/2044-57-0x0000000000462040-mapping.dmp
  • memory/2044-56-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2044-54-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2044-65-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2044-59-0x0000000075481000-0x0000000075483000-memory.dmp
    Filesize

    8KB

  • memory/2044-60-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2044-62-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2044-61-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB