Analysis

  • max time kernel
    150s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 12:45

General

  • Target

    59f4e4afb1ae84ff796cf98b8f2c8647f7252fc7ffd0e461197b7d6d944f75f1.exe

  • Size

    1.2MB

  • MD5

    75bec87a8dc506914d536a117fb9c6f8

  • SHA1

    239e218830911e7e8513886e465eeee966671919

  • SHA256

    59f4e4afb1ae84ff796cf98b8f2c8647f7252fc7ffd0e461197b7d6d944f75f1

  • SHA512

    0e07a62f20dfcb8b3ad1b52c5901d963edcde45022bbcef75ce2fb2c7f1822b6f02f8b189909b5f2f466f02534346daa9ad88829af0310ecc91b2d9ce814cadd

  • SSDEEP

    24576:LxBgcKNYRmJkcoQricOIQxiZY1iawTB/PPfNW:LTKTJZoQrbTFZY1iawxVW

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 15 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59f4e4afb1ae84ff796cf98b8f2c8647f7252fc7ffd0e461197b7d6d944f75f1.exe
    "C:\Users\Admin\AppData\Local\Temp\59f4e4afb1ae84ff796cf98b8f2c8647f7252fc7ffd0e461197b7d6d944f75f1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\binipeladokkkk.exe
      "C:\Users\Admin\AppData\Local\Temp\binipeladokkkk.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Users\Admin\AppData\Local\Temp\binipeladokkkk.exe
        "C:\Users\Admin\AppData\Local\Temp\binipeladokkkk.exe"
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\binipeladokkkk.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1060
          • C:\Windows\mstwain32.exe
            "C:\Windows\mstwain32.exe"
            5⤵
            • UAC bypass
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:880
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1572
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Claro_De_Luna.jpg
    Filesize

    238KB

    MD5

    9af5c2e6e4269c010e4d8e94b8f59749

    SHA1

    2feb6b33b8ac54954d30c67aaf111fcec275ab17

    SHA256

    0649126b6b80e09dfece3809fbbba314c2afa6b6d38d0a89f147149a5bea9540

    SHA512

    1f8148b2d61ad673c7c8cc34219f8a433979bbd845aa2c0b8b4d52de92887badf06f971d73696e9ad7c428b377d8d423e849e056a5c625cea4d0cb28b3cc1166

  • C:\Users\Admin\AppData\Local\Temp\binipeladokkkk.exe
    Filesize

    1.0MB

    MD5

    fafb0b141634aae7506d50d1110efcfb

    SHA1

    7150d7be934e808e279c1da83e595e2d198338ce

    SHA256

    5abae6db55d99a664277cb904ef9afef131c8de1601d5472e196f9f47b4c23cc

    SHA512

    bcfe17ef4d0d34577e38cdeda4442ac1108fe1dbb1db7a896d221998e89cf33ca5c4b78f736f8da4be24058676e6dc3f3b6281612556093b369e59dc7e7ad15e

  • C:\Users\Admin\AppData\Local\Temp\binipeladokkkk.exe
    Filesize

    1.0MB

    MD5

    fafb0b141634aae7506d50d1110efcfb

    SHA1

    7150d7be934e808e279c1da83e595e2d198338ce

    SHA256

    5abae6db55d99a664277cb904ef9afef131c8de1601d5472e196f9f47b4c23cc

    SHA512

    bcfe17ef4d0d34577e38cdeda4442ac1108fe1dbb1db7a896d221998e89cf33ca5c4b78f736f8da4be24058676e6dc3f3b6281612556093b369e59dc7e7ad15e

  • C:\Users\Admin\AppData\Local\Temp\binipeladokkkk.exe
    Filesize

    1.0MB

    MD5

    fafb0b141634aae7506d50d1110efcfb

    SHA1

    7150d7be934e808e279c1da83e595e2d198338ce

    SHA256

    5abae6db55d99a664277cb904ef9afef131c8de1601d5472e196f9f47b4c23cc

    SHA512

    bcfe17ef4d0d34577e38cdeda4442ac1108fe1dbb1db7a896d221998e89cf33ca5c4b78f736f8da4be24058676e6dc3f3b6281612556093b369e59dc7e7ad15e

  • C:\Windows\mstwain32.exe
    Filesize

    1.0MB

    MD5

    fafb0b141634aae7506d50d1110efcfb

    SHA1

    7150d7be934e808e279c1da83e595e2d198338ce

    SHA256

    5abae6db55d99a664277cb904ef9afef131c8de1601d5472e196f9f47b4c23cc

    SHA512

    bcfe17ef4d0d34577e38cdeda4442ac1108fe1dbb1db7a896d221998e89cf33ca5c4b78f736f8da4be24058676e6dc3f3b6281612556093b369e59dc7e7ad15e

  • C:\Windows\mstwain32.exe
    Filesize

    1.0MB

    MD5

    fafb0b141634aae7506d50d1110efcfb

    SHA1

    7150d7be934e808e279c1da83e595e2d198338ce

    SHA256

    5abae6db55d99a664277cb904ef9afef131c8de1601d5472e196f9f47b4c23cc

    SHA512

    bcfe17ef4d0d34577e38cdeda4442ac1108fe1dbb1db7a896d221998e89cf33ca5c4b78f736f8da4be24058676e6dc3f3b6281612556093b369e59dc7e7ad15e

  • C:\Windows\mstwain32.exe
    Filesize

    1.0MB

    MD5

    fafb0b141634aae7506d50d1110efcfb

    SHA1

    7150d7be934e808e279c1da83e595e2d198338ce

    SHA256

    5abae6db55d99a664277cb904ef9afef131c8de1601d5472e196f9f47b4c23cc

    SHA512

    bcfe17ef4d0d34577e38cdeda4442ac1108fe1dbb1db7a896d221998e89cf33ca5c4b78f736f8da4be24058676e6dc3f3b6281612556093b369e59dc7e7ad15e

  • \Users\Admin\AppData\Local\Temp\binipeladokkkk.exe
    Filesize

    1.0MB

    MD5

    fafb0b141634aae7506d50d1110efcfb

    SHA1

    7150d7be934e808e279c1da83e595e2d198338ce

    SHA256

    5abae6db55d99a664277cb904ef9afef131c8de1601d5472e196f9f47b4c23cc

    SHA512

    bcfe17ef4d0d34577e38cdeda4442ac1108fe1dbb1db7a896d221998e89cf33ca5c4b78f736f8da4be24058676e6dc3f3b6281612556093b369e59dc7e7ad15e

  • \Users\Admin\AppData\Local\Temp\binipeladokkkk.exe
    Filesize

    1.0MB

    MD5

    fafb0b141634aae7506d50d1110efcfb

    SHA1

    7150d7be934e808e279c1da83e595e2d198338ce

    SHA256

    5abae6db55d99a664277cb904ef9afef131c8de1601d5472e196f9f47b4c23cc

    SHA512

    bcfe17ef4d0d34577e38cdeda4442ac1108fe1dbb1db7a896d221998e89cf33ca5c4b78f736f8da4be24058676e6dc3f3b6281612556093b369e59dc7e7ad15e

  • memory/880-110-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/880-108-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/880-107-0x0000000000AB0000-0x0000000000ABE000-memory.dmp
    Filesize

    56KB

  • memory/880-106-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/880-102-0x0000000000430464-mapping.dmp
  • memory/1060-84-0x0000000000000000-mapping.dmp
  • memory/1096-59-0x0000000000000000-mapping.dmp
  • memory/1116-74-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-88-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-82-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-76-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-77-0x0000000000430464-mapping.dmp
  • memory/1116-64-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-79-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-81-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-65-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-72-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-71-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-69-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1116-67-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1452-56-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB