Analysis

  • max time kernel
    148s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 17:51

General

  • Target

    8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc.exe

  • Size

    108KB

  • MD5

    7f153c69e1c47f2d2488db26caf1bb59

  • SHA1

    da6cba4f375d8a48c352b8324da69db6fc04533a

  • SHA256

    8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc

  • SHA512

    8a4618b5919dc190c87715c5478bdf5b3256ba6990d3ffcd45f7466fca055412f6f2bd847252d00a63b981d9219ab2ac72f8b2f4e2b8cf9dbabd3cdd0c1c1523

  • SSDEEP

    3072:f1+MJKrUnFYY5z1i0Nmbi5fJBNFSg7out:FIrPj0NmWtNFSg7oS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc.exe
    "C:\Users\Admin\AppData\Local\Temp\8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\comxss32.exe
      "C:\Windows\comxss32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1884
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1140

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\comxss32.exe
    Filesize

    108KB

    MD5

    7f153c69e1c47f2d2488db26caf1bb59

    SHA1

    da6cba4f375d8a48c352b8324da69db6fc04533a

    SHA256

    8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc

    SHA512

    8a4618b5919dc190c87715c5478bdf5b3256ba6990d3ffcd45f7466fca055412f6f2bd847252d00a63b981d9219ab2ac72f8b2f4e2b8cf9dbabd3cdd0c1c1523

  • memory/1156-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1156-55-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1156-56-0x0000000074431000-0x0000000074433000-memory.dmp
    Filesize

    8KB

  • memory/1156-60-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1884-57-0x0000000000000000-mapping.dmp
  • memory/1884-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1884-62-0x00000000005A0000-0x00000000005AE000-memory.dmp
    Filesize

    56KB

  • memory/1884-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB