Analysis

  • max time kernel
    196s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 01:56

General

  • Target

    b1a4423932b42fbe7f939599bdc4b8efda756a914d2cdceba2d991c533affdf3.exe

  • Size

    110KB

  • MD5

    4fccf442a517578100107113600c0e5f

  • SHA1

    edd14b670a0d1cefbc78c77c24b4d2310c974f30

  • SHA256

    b1a4423932b42fbe7f939599bdc4b8efda756a914d2cdceba2d991c533affdf3

  • SHA512

    7e289c03dd40e9864919553ea6f97afed490188380e24390fbee8bba95d3c833c443bc5c5416894052308ff5f3dd0e229d90799ea69f489048ba8d492c85355a

  • SSDEEP

    1536:SVuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09+2W8zKcTcVtnouy8:woy8j7VnNdrPHaSekwi+mW+2PdTGout

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1a4423932b42fbe7f939599bdc4b8efda756a914d2cdceba2d991c533affdf3.exe
    "C:\Users\Admin\AppData\Local\Temp\b1a4423932b42fbe7f939599bdc4b8efda756a914d2cdceba2d991c533affdf3.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\b1a4423932b42fbe7f939599bdc4b8efda756a914d2cdceba2d991c533affdf3.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:748
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1232

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    110KB

    MD5

    4fccf442a517578100107113600c0e5f

    SHA1

    edd14b670a0d1cefbc78c77c24b4d2310c974f30

    SHA256

    b1a4423932b42fbe7f939599bdc4b8efda756a914d2cdceba2d991c533affdf3

    SHA512

    7e289c03dd40e9864919553ea6f97afed490188380e24390fbee8bba95d3c833c443bc5c5416894052308ff5f3dd0e229d90799ea69f489048ba8d492c85355a

  • memory/748-56-0x0000000000000000-mapping.dmp
  • memory/748-61-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/748-63-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/748-64-0x0000000000720000-0x000000000072E000-memory.dmp
    Filesize

    56KB

  • memory/1304-54-0x0000000075F01000-0x0000000075F03000-memory.dmp
    Filesize

    8KB

  • memory/1304-55-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1304-59-0x0000000000680000-0x0000000000690000-memory.dmp
    Filesize

    64KB

  • memory/1304-60-0x00000000023F0000-0x000000000243F000-memory.dmp
    Filesize

    316KB

  • memory/1304-62-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB