Analysis

  • max time kernel
    149s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 17:01

General

  • Target

    2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d.exe

  • Size

    270KB

  • MD5

    a70549f0e1e39ddb751bc97c1112082d

  • SHA1

    3a5d118acf7fc0ef5a1e41960a3ec721707769fc

  • SHA256

    2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d

  • SHA512

    86f07507700d99cbe4d7cea7a0cc648d4b7a0745615b557edfbe08835978f8f2e6e3d0c18afcd04668c4c64ac087e8b3797046e58e60739e1a5ac10f1bfaf109

  • SSDEEP

    6144:AG377xS2Vp2CeiorXdwTBgWx4v538pcCJJvH8:rr7xS2Vp6RwTyCpbJJvH8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d.exe
    "C:\Users\Admin\AppData\Local\Temp\2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1816
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1376

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    a70549f0e1e39ddb751bc97c1112082d

    SHA1

    3a5d118acf7fc0ef5a1e41960a3ec721707769fc

    SHA256

    2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d

    SHA512

    86f07507700d99cbe4d7cea7a0cc648d4b7a0745615b557edfbe08835978f8f2e6e3d0c18afcd04668c4c64ac087e8b3797046e58e60739e1a5ac10f1bfaf109

  • memory/1716-54-0x00000000765B1000-0x00000000765B3000-memory.dmp
    Filesize

    8KB

  • memory/1816-55-0x0000000000000000-mapping.dmp
  • memory/1816-58-0x0000000001CD0000-0x0000000001CDE000-memory.dmp
    Filesize

    56KB