Analysis

  • max time kernel
    140s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:13

General

  • Target

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe

  • Size

    354KB

  • MD5

    c662257308114e807cb6b437745c3b08

  • SHA1

    6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b

  • SHA256

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6

  • SHA512

    81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448

  • SSDEEP

    6144:qHUVKdUXp4WdapG8t2Dma25dzUUGHD6PvzV4mG15jbdNtIjHj3I8KGiZh5gUvmCH:qHvmsI80DmN59UaGPb/aTDI8hiZh5gq5

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe
    "C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE
      "C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE
        "C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"
        3⤵
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\System32.exe
          "C:\Windows\System32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Windows\System32.EXE
            "C:\Windows\System32.EXE"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1684
            • C:\Windows\System32.EXE
              "C:\Windows\System32.EXE"
              6⤵
              • UAC bypass
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in Windows directory
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1352
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1540

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32.EXE
    Filesize

    354KB

    MD5

    c662257308114e807cb6b437745c3b08

    SHA1

    6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b

    SHA256

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6

    SHA512

    81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448

  • C:\Windows\System32.exe
    Filesize

    354KB

    MD5

    c662257308114e807cb6b437745c3b08

    SHA1

    6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b

    SHA256

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6

    SHA512

    81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448

  • C:\Windows\System32.exe
    Filesize

    354KB

    MD5

    c662257308114e807cb6b437745c3b08

    SHA1

    6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b

    SHA256

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6

    SHA512

    81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448

  • C:\Windows\System32.exe
    Filesize

    354KB

    MD5

    c662257308114e807cb6b437745c3b08

    SHA1

    6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b

    SHA256

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6

    SHA512

    81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448

  • memory/1160-88-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1160-78-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1160-73-0x0000000000000000-mapping.dmp
  • memory/1240-60-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1240-68-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1240-56-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1240-61-0x00000000004010D8-mapping.dmp
  • memory/1240-59-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1240-57-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1352-92-0x0000000000430464-mapping.dmp
  • memory/1352-101-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1352-100-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1352-99-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1352-98-0x00000000004B0000-0x00000000004BE000-memory.dmp
    Filesize

    56KB

  • memory/1352-97-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1632-64-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1684-95-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1684-85-0x00000000004010D8-mapping.dmp
  • memory/2020-66-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2020-72-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2020-69-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2020-67-0x0000000000430464-mapping.dmp
  • memory/2020-70-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/2020-71-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2020-77-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB