Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 09:16

General

  • Target

    524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac.exe

  • Size

    133KB

  • MD5

    0ddd8e3921b5033d8f7fac0f28ba2ec0

  • SHA1

    8a312948eeec4927a2fa02aea04e6476cbb7a1b2

  • SHA256

    524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac

  • SHA512

    666c8795350833fc843bae1ee6dfaa366dc1abd18657034f8c2aae82295caf52aac62c42cfcd101994412ba32b96abe51baf4d45b63b5844285529329d6dcf77

  • SSDEEP

    3072:n1+MJKrUnFYY5z1i0Nmbi5fJBNpXoutRRDWbVU:tIrPj0NmWtNpXoS3DWJU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac.exe
    "C:\Users\Admin\AppData\Local\Temp\524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1516
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    133KB

    MD5

    0ddd8e3921b5033d8f7fac0f28ba2ec0

    SHA1

    8a312948eeec4927a2fa02aea04e6476cbb7a1b2

    SHA256

    524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac

    SHA512

    666c8795350833fc843bae1ee6dfaa366dc1abd18657034f8c2aae82295caf52aac62c42cfcd101994412ba32b96abe51baf4d45b63b5844285529329d6dcf77

  • memory/856-54-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/856-55-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/856-56-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/856-57-0x0000000074BC1000-0x0000000074BC3000-memory.dmp
    Filesize

    8KB

  • memory/856-61-0x0000000003210000-0x000000000326C000-memory.dmp
    Filesize

    368KB

  • memory/856-62-0x0000000003210000-0x000000000326C000-memory.dmp
    Filesize

    368KB

  • memory/856-60-0x0000000003900000-0x0000000003910000-memory.dmp
    Filesize

    64KB

  • memory/856-64-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1516-58-0x0000000000000000-mapping.dmp
  • memory/1516-65-0x00000000023E0000-0x00000000023EE000-memory.dmp
    Filesize

    56KB

  • memory/1516-66-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB