Analysis

  • max time kernel
    144s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 09:19

General

  • Target

    e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2.exe

  • Size

    111KB

  • MD5

    afd7ad12b3f4c2676da520fbe84cc185

  • SHA1

    73515eca129734ad7bd47b72cb4f6062445e6250

  • SHA256

    e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2

  • SHA512

    7b20c31732571b58b05e1ec404585143a1552ffc65d91b441faef1a564c81c5672cf992fd55bda6e56ad0507bf6cb4539ff79aab2c32c303f4bbdc004150b28c

  • SSDEEP

    3072:3oy8j7VnNdrPHaSekwi+mW+22QCF8Kelout:n8jZ7rvaU3+mWr2QCF8KUoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2.exe
    "C:\Users\Admin\AppData\Local\Temp\e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1144
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1312

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    111KB

    MD5

    afd7ad12b3f4c2676da520fbe84cc185

    SHA1

    73515eca129734ad7bd47b72cb4f6062445e6250

    SHA256

    e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2

    SHA512

    7b20c31732571b58b05e1ec404585143a1552ffc65d91b441faef1a564c81c5672cf992fd55bda6e56ad0507bf6cb4539ff79aab2c32c303f4bbdc004150b28c

  • memory/1144-56-0x0000000000000000-mapping.dmp
  • memory/1144-60-0x00000000003E0000-0x00000000003EE000-memory.dmp
    Filesize

    56KB

  • memory/1144-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1144-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2036-54-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2036-55-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB

  • memory/2036-58-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB