Analysis
-
max time kernel
149s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 12:20
Behavioral task
behavioral1
Sample
704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe
Resource
win10v2004-20220901-en
General
-
Target
704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe
-
Size
132KB
-
MD5
64d4ca887876be25e89bad93d654e239
-
SHA1
4dd0e735a37d20870b5543b03bd6ae82b532cdaf
-
SHA256
704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c
-
SHA512
6c062d89c322506aaaa343c78d0e2614fa892edeab901f5e0c24e16a46d862355efb224a7020f741c33fc90b0ed042a36b822c4f7b82e6e60bfd5efb64ca7234
-
SSDEEP
3072:a1+MJKrUnFYY5z1i0Nmbi5fJBNr/i5jS7outxXPg:aIrPj0NmWtNr/i5WoSxXP
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
1.0.182-Patch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1.0.182-Patch.exe -
ModiLoader Second Stage 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1532-55-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral1/memory/1532-60-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral1/memory/968-65-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 behavioral1/memory/968-66-0x0000000000400000-0x000000000045B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
1.0.182-Patch.exepid process 968 1.0.182-Patch.exe -
Processes:
resource yara_rule behavioral1/memory/1532-55-0x0000000000400000-0x000000000045B000-memory.dmp upx C:\Windows\1.0.182-Patch.exe upx C:\Windows\1.0.182-Patch.exe upx behavioral1/memory/1532-60-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/968-65-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/968-66-0x0000000000400000-0x000000000045B000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
1.0.182-Patch.exepid process 968 1.0.182-Patch.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1.0.182-Patch.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ 1.0.182-Patch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\1.0.182-Patch.exe = "C:\\Windows\\1.0.182-Patch.exe" 1.0.182-Patch.exe -
Processes:
704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe1.0.182-Patch.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1.0.182-Patch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1.0.182-Patch.exe -
Drops file in Windows directory 4 IoCs
Processes:
704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe1.0.182-Patch.exedescription ioc process File created C:\Windows\1.0.182-Patch.exe 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe File opened for modification C:\Windows\1.0.182-Patch.exe 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe File created C:\Windows\ntdtcstp.dll 1.0.182-Patch.exe File created C:\Windows\cmsetac.dll 1.0.182-Patch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe1.0.182-Patch.exedescription pid process Token: SeDebugPrivilege 1532 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe Token: SeDebugPrivilege 968 1.0.182-Patch.exe Token: SeDebugPrivilege 968 1.0.182-Patch.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exepid process 1532 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
1.0.182-Patch.exepid process 968 1.0.182-Patch.exe 968 1.0.182-Patch.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exedescription pid process target process PID 1532 wrote to memory of 968 1532 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe 1.0.182-Patch.exe PID 1532 wrote to memory of 968 1532 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe 1.0.182-Patch.exe PID 1532 wrote to memory of 968 1532 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe 1.0.182-Patch.exe PID 1532 wrote to memory of 968 1532 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe 1.0.182-Patch.exe PID 1532 wrote to memory of 968 1532 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe 1.0.182-Patch.exe PID 1532 wrote to memory of 968 1532 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe 1.0.182-Patch.exe PID 1532 wrote to memory of 968 1532 704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe 1.0.182-Patch.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
1.0.182-Patch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1.0.182-Patch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe"C:\Users\Admin\AppData\Local\Temp\704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\1.0.182-Patch.exe"C:\Windows\1.0.182-Patch.exe" \melt "C:\Users\Admin\AppData\Local\Temp\704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD564d4ca887876be25e89bad93d654e239
SHA14dd0e735a37d20870b5543b03bd6ae82b532cdaf
SHA256704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c
SHA5126c062d89c322506aaaa343c78d0e2614fa892edeab901f5e0c24e16a46d862355efb224a7020f741c33fc90b0ed042a36b822c4f7b82e6e60bfd5efb64ca7234
-
Filesize
132KB
MD564d4ca887876be25e89bad93d654e239
SHA14dd0e735a37d20870b5543b03bd6ae82b532cdaf
SHA256704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c
SHA5126c062d89c322506aaaa343c78d0e2614fa892edeab901f5e0c24e16a46d862355efb224a7020f741c33fc90b0ed042a36b822c4f7b82e6e60bfd5efb64ca7234