Analysis

  • max time kernel
    142s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2022, 09:04

General

  • Target

    3f73c338d5d3a65e2461ddc4c431836a77baf8282dddad7eedb825014eae7f88.exe

  • Size

    110KB

  • MD5

    6082c5122f636fe10751335399835c8f

  • SHA1

    f26932e2e6536bdc71f35c55178ef2f2ead619c6

  • SHA256

    3f73c338d5d3a65e2461ddc4c431836a77baf8282dddad7eedb825014eae7f88

  • SHA512

    28626762d726d5a82a00f5815e66d9a45c33fac0784eac5508cb4f0dd6ee35bbe70ec12d30c8a902c177a1a8d7b4de9ff9896d516d72828c0af73c61e39b3f12

  • SSDEEP

    3072:koy8j7VnNdrPHaSekwi+mW+2lxpm+Z81out:U8jZ7rvaU3+mWrjpz81oS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f73c338d5d3a65e2461ddc4c431836a77baf8282dddad7eedb825014eae7f88.exe
    "C:\Users\Admin\AppData\Local\Temp\3f73c338d5d3a65e2461ddc4c431836a77baf8282dddad7eedb825014eae7f88.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1504
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2032

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\mstwain32.exe

          Filesize

          110KB

          MD5

          6082c5122f636fe10751335399835c8f

          SHA1

          f26932e2e6536bdc71f35c55178ef2f2ead619c6

          SHA256

          3f73c338d5d3a65e2461ddc4c431836a77baf8282dddad7eedb825014eae7f88

          SHA512

          28626762d726d5a82a00f5815e66d9a45c33fac0784eac5508cb4f0dd6ee35bbe70ec12d30c8a902c177a1a8d7b4de9ff9896d516d72828c0af73c61e39b3f12

        • memory/1028-54-0x0000000075021000-0x0000000075023000-memory.dmp

          Filesize

          8KB

        • memory/1028-55-0x0000000000400000-0x000000000044F000-memory.dmp

          Filesize

          316KB

        • memory/1028-56-0x0000000000400000-0x000000000044F000-memory.dmp

          Filesize

          316KB

        • memory/1028-60-0x0000000000400000-0x000000000044F000-memory.dmp

          Filesize

          316KB

        • memory/1504-61-0x0000000000400000-0x000000000044F000-memory.dmp

          Filesize

          316KB

        • memory/1504-62-0x00000000003F0000-0x00000000003FE000-memory.dmp

          Filesize

          56KB

        • memory/1504-63-0x0000000000400000-0x000000000044F000-memory.dmp

          Filesize

          316KB