Analysis

  • max time kernel
    152s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 01:56

General

  • Target

    9cfcd7cc477b78c554c9f88c60dfd073a17af09872663d15bc689493f5e78053.exe

  • Size

    110KB

  • MD5

    a0a4452bf9d24f1082680bd6052b9fd0

  • SHA1

    150cbac129712a7f58710c8b5d4999163f240223

  • SHA256

    9cfcd7cc477b78c554c9f88c60dfd073a17af09872663d15bc689493f5e78053

  • SHA512

    f8cedd2898376d8b57c68df13f5e7ff43cdcaff5fa09c1903eb26833241b04fa37a7535cf1cf73cd6c993d3a7b8269c9913fe910d61f5df5e50cc39938ae5ae1

  • SSDEEP

    3072:G1+MJKrUnFYY5z1i0Nmbi5fJBN1O581esZXjout:OIrPj0NmWtN1d1esFjoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cfcd7cc477b78c554c9f88c60dfd073a17af09872663d15bc689493f5e78053.exe
    "C:\Users\Admin\AppData\Local\Temp\9cfcd7cc477b78c554c9f88c60dfd073a17af09872663d15bc689493f5e78053.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:460

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    110KB

    MD5

    a0a4452bf9d24f1082680bd6052b9fd0

    SHA1

    150cbac129712a7f58710c8b5d4999163f240223

    SHA256

    9cfcd7cc477b78c554c9f88c60dfd073a17af09872663d15bc689493f5e78053

    SHA512

    f8cedd2898376d8b57c68df13f5e7ff43cdcaff5fa09c1903eb26833241b04fa37a7535cf1cf73cd6c993d3a7b8269c9913fe910d61f5df5e50cc39938ae5ae1

  • memory/460-63-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/460-59-0x0000000000000000-mapping.dmp
  • memory/460-66-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/460-67-0x0000000002450000-0x000000000245E000-memory.dmp
    Filesize

    56KB

  • memory/1788-56-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
    Filesize

    8KB

  • memory/1788-57-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1788-58-0x00000000038F0000-0x0000000003900000-memory.dmp
    Filesize

    64KB

  • memory/1788-55-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1788-61-0x0000000002360000-0x00000000023AF000-memory.dmp
    Filesize

    316KB

  • memory/1788-62-0x0000000002360000-0x00000000023AF000-memory.dmp
    Filesize

    316KB

  • memory/1788-54-0x00000000760D1000-0x00000000760D3000-memory.dmp
    Filesize

    8KB

  • memory/1788-65-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB