Analysis

  • max time kernel
    183s
  • max time network
    200s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 23:34

General

  • Target

    9315a8a3a78e8e5d205b52a960f6b1155db003824a20a777111dbb2973d3a460.exe

  • Size

    108KB

  • MD5

    5c098407bb000f595fd16866cb7b72df

  • SHA1

    ec15f3dff684e767d1c7d88a8d16fec2925bda04

  • SHA256

    9315a8a3a78e8e5d205b52a960f6b1155db003824a20a777111dbb2973d3a460

  • SHA512

    3617d3635d3ff8b8ff2e415d803608cf09a44fa217cdfddfd375abe61d322197dd8eed06108d77f84a6106daed74a75927dc42f75ad75c0d754cf1b10bd0cbf4

  • SSDEEP

    3072:1oy8j7VnNdrPHaSekwi+mW+2UhjqJRout:V8jZ7rvaU3+mWrUhoRoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9315a8a3a78e8e5d205b52a960f6b1155db003824a20a777111dbb2973d3a460.exe
    "C:\Users\Admin\AppData\Local\Temp\9315a8a3a78e8e5d205b52a960f6b1155db003824a20a777111dbb2973d3a460.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:1116
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:376

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\cmsetac.dll
    Filesize

    33KB

    MD5

    a4ebedf362d3dfd8bfc4e553c1ec27da

    SHA1

    091a6a2d374fc82f69ebd818be0b5ba3019bf047

    SHA256

    36102fadeb88bd5f770bc066c115e1693f760a9efde0e3c218eda4b426a26b24

    SHA512

    f8c2ac48c304983ca31374f9519e001539cdd68aaf6202b53875fe2024cd4daa657ac1c7b674e36c565100fc37c32e2e132fd159994a7d41b2738967f4c1fd1f

  • \Users\Admin\AppData\Local\Temp\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1116-54-0x0000000076381000-0x0000000076383000-memory.dmp
    Filesize

    8KB

  • memory/1116-55-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1116-56-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1116-59-0x00000000004A0000-0x00000000004AE000-memory.dmp
    Filesize

    56KB