Analysis

  • max time kernel
    149s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 07:00

General

  • Target

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d.exe

  • Size

    814KB

  • MD5

    36fd147d72a828a8e27e67d7cdeb6ea8

  • SHA1

    b0e2fe725bca8b3fa1662593badea600aba0ab9e

  • SHA256

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

  • SHA512

    598c85eff664e040732c7a25fad06219d499de6409237ad2efa6f5eda2e03ea1ee832d1f7e622533569d8e717544b7bff085ef74fadc33d81e713012e9e484f6

  • SSDEEP

    24576:XMmnDC+d2hEv8W8CcQy2U1y4UZEj0Zpu4i:XjDCayEEZKyvcBZsauF

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d.exe
    "C:\Users\Admin\AppData\Local\Temp\fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d.exe
      "C:\Users\Admin\AppData\Local\Temp\fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d.exe"
      2⤵
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1780
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    814KB

    MD5

    36fd147d72a828a8e27e67d7cdeb6ea8

    SHA1

    b0e2fe725bca8b3fa1662593badea600aba0ab9e

    SHA256

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

    SHA512

    598c85eff664e040732c7a25fad06219d499de6409237ad2efa6f5eda2e03ea1ee832d1f7e622533569d8e717544b7bff085ef74fadc33d81e713012e9e484f6

  • C:\Windows\mstwain32.exe
    Filesize

    814KB

    MD5

    36fd147d72a828a8e27e67d7cdeb6ea8

    SHA1

    b0e2fe725bca8b3fa1662593badea600aba0ab9e

    SHA256

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

    SHA512

    598c85eff664e040732c7a25fad06219d499de6409237ad2efa6f5eda2e03ea1ee832d1f7e622533569d8e717544b7bff085ef74fadc33d81e713012e9e484f6

  • C:\Windows\mstwain32.exe
    Filesize

    814KB

    MD5

    36fd147d72a828a8e27e67d7cdeb6ea8

    SHA1

    b0e2fe725bca8b3fa1662593badea600aba0ab9e

    SHA256

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

    SHA512

    598c85eff664e040732c7a25fad06219d499de6409237ad2efa6f5eda2e03ea1ee832d1f7e622533569d8e717544b7bff085ef74fadc33d81e713012e9e484f6

  • memory/1284-63-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-68-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-62-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-78-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-65-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-67-0x0000000000000000-mapping.dmp
  • memory/1284-60-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-55-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-71-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-72-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-73-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-56-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1284-58-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1508-74-0x0000000000000000-mapping.dmp
  • memory/1508-95-0x0000000000400000-0x00000000004E6000-memory.dmp
    Filesize

    920KB

  • memory/1644-69-0x0000000000400000-0x00000000004E6000-memory.dmp
    Filesize

    920KB

  • memory/1644-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1780-91-0x0000000000000000-mapping.dmp
  • memory/1780-96-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1780-97-0x00000000003D0000-0x00000000003DE000-memory.dmp
    Filesize

    56KB

  • memory/1780-98-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1780-99-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1780-100-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB