Analysis

  • max time kernel
    180s
  • max time network
    201s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 15:54

General

  • Target

    1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd.exe

  • Size

    270KB

  • MD5

    62a98c82798619c729369e146fba0b20

  • SHA1

    b9158824706e041e05323f188b93e402fad2a71e

  • SHA256

    1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd

  • SHA512

    2014944257d7bbf380197fa62517f6899c233755aaa19c38b170575637a737c96d96ceeaff44b525928834caa5f6326d646a6fb1d7791e0c619032b20274308b

  • SSDEEP

    6144:rG377xS2Vp2CeiorXdwTBgWx4v53qpcCJJvHZ:ar7xS2Vp6RwTyCXbJJvHZ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd.exe
    "C:\Users\Admin\AppData\Local\Temp\1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1564
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:960

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    62a98c82798619c729369e146fba0b20

    SHA1

    b9158824706e041e05323f188b93e402fad2a71e

    SHA256

    1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd

    SHA512

    2014944257d7bbf380197fa62517f6899c233755aaa19c38b170575637a737c96d96ceeaff44b525928834caa5f6326d646a6fb1d7791e0c619032b20274308b

  • memory/1564-55-0x0000000000000000-mapping.dmp
  • memory/1564-58-0x00000000025D0000-0x00000000025DE000-memory.dmp
    Filesize

    56KB

  • memory/1608-54-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB