Analysis

  • max time kernel
    141s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 05:13

General

  • Target

    04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea.exe

  • Size

    111KB

  • MD5

    9543d0c7b56ec94ede6dd45f121ea267

  • SHA1

    52d540a1843359117f57c7f679cb268973e6be0f

  • SHA256

    04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea

  • SHA512

    620d038f775d7ff1684e3950cc46c8b8067af4d86f8aa2413a3e84ed58b9822e93614962d3da8842d1f1098b5dee895a1138c3c404e5e3c2b81dfb6735f8f233

  • SSDEEP

    3072:3oy8j7VnNdrPHaSekwi+mW+2FPgutOnout:n8jZ7rvaU3+mWrlsoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea.exe
    "C:\Users\Admin\AppData\Local\Temp\04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1388
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1500

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    111KB

    MD5

    9543d0c7b56ec94ede6dd45f121ea267

    SHA1

    52d540a1843359117f57c7f679cb268973e6be0f

    SHA256

    04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea

    SHA512

    620d038f775d7ff1684e3950cc46c8b8067af4d86f8aa2413a3e84ed58b9822e93614962d3da8842d1f1098b5dee895a1138c3c404e5e3c2b81dfb6735f8f233

  • memory/1388-56-0x0000000000000000-mapping.dmp
  • memory/1388-60-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1388-61-0x0000000000860000-0x000000000086E000-memory.dmp
    Filesize

    56KB

  • memory/1388-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2012-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/2012-55-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2012-59-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB