Analysis

  • max time kernel
    183s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:00

General

  • Target

    d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d.exe

  • Size

    109KB

  • MD5

    6c400d6759138960e13868679b704906

  • SHA1

    f85ca5590c739682d21d9ead56f0f3d5397bf1bd

  • SHA256

    d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d

  • SHA512

    ebd4aee49fd07286b392905e18c4183ec2e6fee130c85339a22239ba87f8537c291924362b829aaecb3274baf2b21283038018f0a3af3a9dadc57bdea3fbeb0d

  • SSDEEP

    3072:1oy8j7VnNdrPHaSekwi+mW+20vCaqLrout:V8jZ7rvaU3+mWr0KaCoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d.exe
    "C:\Users\Admin\AppData\Local\Temp\d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:616
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    109KB

    MD5

    6c400d6759138960e13868679b704906

    SHA1

    f85ca5590c739682d21d9ead56f0f3d5397bf1bd

    SHA256

    d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d

    SHA512

    ebd4aee49fd07286b392905e18c4183ec2e6fee130c85339a22239ba87f8537c291924362b829aaecb3274baf2b21283038018f0a3af3a9dadc57bdea3fbeb0d

  • memory/616-57-0x0000000000000000-mapping.dmp
  • memory/616-61-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/616-62-0x0000000000550000-0x000000000055E000-memory.dmp
    Filesize

    56KB

  • memory/616-63-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/836-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/836-55-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/836-56-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/836-59-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB