Analysis

  • max time kernel
    187s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 03:03

General

  • Target

    04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c.exe

  • Size

    116KB

  • MD5

    ef17d21ad9cdab3c972b9e925b1ceb33

  • SHA1

    46358cea22fefaa33bd27a004b2e7903cbbf6190

  • SHA256

    04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c

  • SHA512

    33d3eecf88f984c5689ee1c33bb412089c81c4a52df81ad6d8038bd0533f370354bf55b0dc89eb8c8fdd0916a070d97612c2eb75901ecf7f44fb21f4bbb7f83c

  • SSDEEP

    3072:CKjMubeiPfNEtjiJCxGGd/6Gh2CQeBnXvQfoyEaG:CKjbeZhJGGxh2nGXvQAxaG

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c.exe
    "C:\Users\Admin\AppData\Local\Temp\04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:584

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    116KB

    MD5

    ef17d21ad9cdab3c972b9e925b1ceb33

    SHA1

    46358cea22fefaa33bd27a004b2e7903cbbf6190

    SHA256

    04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c

    SHA512

    33d3eecf88f984c5689ee1c33bb412089c81c4a52df81ad6d8038bd0533f370354bf55b0dc89eb8c8fdd0916a070d97612c2eb75901ecf7f44fb21f4bbb7f83c

  • memory/584-57-0x0000000000000000-mapping.dmp
  • memory/584-61-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB

  • memory/584-62-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB

  • memory/584-63-0x0000000002E00000-0x0000000002E0E000-memory.dmp
    Filesize

    56KB

  • memory/1724-54-0x00000000757B1000-0x00000000757B3000-memory.dmp
    Filesize

    8KB

  • memory/1724-55-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB

  • memory/1724-56-0x0000000074341000-0x0000000074343000-memory.dmp
    Filesize

    8KB

  • memory/1724-59-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB