Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 14:46

General

  • Target

    a92898127820bd08fee66d928519ed552e33c6c5cd6f9f3e9206cadbd5667167.exe

  • Size

    108KB

  • MD5

    0bb625f8e2360406691d95e937c1f4ef

  • SHA1

    5a4c3c86a56ec3a2ed112c8f1019d2e3340db8ec

  • SHA256

    a92898127820bd08fee66d928519ed552e33c6c5cd6f9f3e9206cadbd5667167

  • SHA512

    128dbb0dc1585eccd5b1e8799d937e212e888eb7063ee591a7f80c14bf4f03eee13620974c51010d9142ddb5835334e01d6394c874f39d0a7c524583f117635e

  • SSDEEP

    3072:Z1+MJKrUnFYY5z1i0Nmbi5fJBNhLxKqKmu8out:PIrPj0NmWtNhxvKeoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a92898127820bd08fee66d928519ed552e33c6c5cd6f9f3e9206cadbd5667167.exe
    "C:\Users\Admin\AppData\Local\Temp\a92898127820bd08fee66d928519ed552e33c6c5cd6f9f3e9206cadbd5667167.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\a92898127820bd08fee66d928519ed552e33c6c5cd6f9f3e9206cadbd5667167.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1712
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1164

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    108KB

    MD5

    0bb625f8e2360406691d95e937c1f4ef

    SHA1

    5a4c3c86a56ec3a2ed112c8f1019d2e3340db8ec

    SHA256

    a92898127820bd08fee66d928519ed552e33c6c5cd6f9f3e9206cadbd5667167

    SHA512

    128dbb0dc1585eccd5b1e8799d937e212e888eb7063ee591a7f80c14bf4f03eee13620974c51010d9142ddb5835334e01d6394c874f39d0a7c524583f117635e

  • memory/564-54-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
    Filesize

    8KB

  • memory/564-55-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/564-56-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/564-57-0x0000000073FF1000-0x0000000073FF3000-memory.dmp
    Filesize

    8KB

  • memory/564-60-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1712-58-0x0000000000000000-mapping.dmp
  • memory/1712-62-0x00000000003F0000-0x00000000003FE000-memory.dmp
    Filesize

    56KB

  • memory/1712-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1712-64-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB