Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 11:38

General

  • Target

    07237375907929cdb1849034197e329a1a6856711db50a4e2d41a571a9531a47.exe

  • Size

    109KB

  • MD5

    6712a164800ea420ce5769d7627aae95

  • SHA1

    fae25cb260605e187672148d168264ebde55635a

  • SHA256

    07237375907929cdb1849034197e329a1a6856711db50a4e2d41a571a9531a47

  • SHA512

    66bf2733281c4ce00d029d0ff1612275a78f81cf476da645cf8eda13ec99809ef15513ab5759666eafac486468b2e1a20d7dd60132703425dcc65701d6132ce1

  • SSDEEP

    3072:c1+MJKrUnFYY5z1i0Nmbi5fJBNobRnmPQout:MIrPj0NmWtNob1QQoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07237375907929cdb1849034197e329a1a6856711db50a4e2d41a571a9531a47.exe
    "C:\Users\Admin\AppData\Local\Temp\07237375907929cdb1849034197e329a1a6856711db50a4e2d41a571a9531a47.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    109KB

    MD5

    6712a164800ea420ce5769d7627aae95

    SHA1

    fae25cb260605e187672148d168264ebde55635a

    SHA256

    07237375907929cdb1849034197e329a1a6856711db50a4e2d41a571a9531a47

    SHA512

    66bf2733281c4ce00d029d0ff1612275a78f81cf476da645cf8eda13ec99809ef15513ab5759666eafac486468b2e1a20d7dd60132703425dcc65701d6132ce1

  • memory/548-57-0x0000000000000000-mapping.dmp
  • memory/548-61-0x0000000001F10000-0x0000000001F1E000-memory.dmp
    Filesize

    56KB

  • memory/548-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/548-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/996-54-0x00000000760E1000-0x00000000760E3000-memory.dmp
    Filesize

    8KB

  • memory/996-55-0x00000000746E1000-0x00000000746E3000-memory.dmp
    Filesize

    8KB

  • memory/996-56-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/996-59-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB