Analysis

  • max time kernel
    149s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:20

General

  • Target

    704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe

  • Size

    132KB

  • MD5

    64d4ca887876be25e89bad93d654e239

  • SHA1

    4dd0e735a37d20870b5543b03bd6ae82b532cdaf

  • SHA256

    704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c

  • SHA512

    6c062d89c322506aaaa343c78d0e2614fa892edeab901f5e0c24e16a46d862355efb224a7020f741c33fc90b0ed042a36b822c4f7b82e6e60bfd5efb64ca7234

  • SSDEEP

    3072:a1+MJKrUnFYY5z1i0Nmbi5fJBNr/i5jS7outxXPg:aIrPj0NmWtNr/i5WoSxXP

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe
    "C:\Users\Admin\AppData\Local\Temp\704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\1.0.182-Patch.exe
      "C:\Windows\1.0.182-Patch.exe" \melt "C:\Users\Admin\AppData\Local\Temp\704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\1.0.182-Patch.exe
    Filesize

    132KB

    MD5

    64d4ca887876be25e89bad93d654e239

    SHA1

    4dd0e735a37d20870b5543b03bd6ae82b532cdaf

    SHA256

    704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c

    SHA512

    6c062d89c322506aaaa343c78d0e2614fa892edeab901f5e0c24e16a46d862355efb224a7020f741c33fc90b0ed042a36b822c4f7b82e6e60bfd5efb64ca7234

  • C:\Windows\1.0.182-Patch.exe
    Filesize

    132KB

    MD5

    64d4ca887876be25e89bad93d654e239

    SHA1

    4dd0e735a37d20870b5543b03bd6ae82b532cdaf

    SHA256

    704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c

    SHA512

    6c062d89c322506aaaa343c78d0e2614fa892edeab901f5e0c24e16a46d862355efb224a7020f741c33fc90b0ed042a36b822c4f7b82e6e60bfd5efb64ca7234

  • memory/968-57-0x0000000000000000-mapping.dmp
  • memory/968-62-0x0000000000940000-0x000000000094E000-memory.dmp
    Filesize

    56KB

  • memory/968-63-0x0000000000230000-0x000000000028B000-memory.dmp
    Filesize

    364KB

  • memory/968-64-0x0000000000230000-0x000000000028B000-memory.dmp
    Filesize

    364KB

  • memory/968-65-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/968-66-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1532-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1532-55-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1532-56-0x0000000074231000-0x0000000074233000-memory.dmp
    Filesize

    8KB

  • memory/1532-60-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB