Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 09:16

General

  • Target

    411c10491ceca5febe92be42ce2fbb3110ad8330d13a9d354c2f3bbbca4b070e.exe

  • Size

    113KB

  • MD5

    27eb476837647fc82c8b7da199d45bf0

  • SHA1

    a346e377217b892ef1676f6d15979908568628dd

  • SHA256

    411c10491ceca5febe92be42ce2fbb3110ad8330d13a9d354c2f3bbbca4b070e

  • SHA512

    6e9cc27a5861b6479e1e7ec45cdb63557df3a9b53e76f4a8c511425419f6b3f8f77f3a2fe64f6e827f75a817b370bb618cad4240239ca4352cbd1820e833c9a3

  • SSDEEP

    3072:o1+MJKrUnFYY5z1i0Nmbi5fJBN7yEf9Sout:QIrPj0NmWtN7yEf0oS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\411c10491ceca5febe92be42ce2fbb3110ad8330d13a9d354c2f3bbbca4b070e.exe
    "C:\Users\Admin\AppData\Local\Temp\411c10491ceca5febe92be42ce2fbb3110ad8330d13a9d354c2f3bbbca4b070e.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1648

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    113KB

    MD5

    27eb476837647fc82c8b7da199d45bf0

    SHA1

    a346e377217b892ef1676f6d15979908568628dd

    SHA256

    411c10491ceca5febe92be42ce2fbb3110ad8330d13a9d354c2f3bbbca4b070e

    SHA512

    6e9cc27a5861b6479e1e7ec45cdb63557df3a9b53e76f4a8c511425419f6b3f8f77f3a2fe64f6e827f75a817b370bb618cad4240239ca4352cbd1820e833c9a3

  • memory/1184-54-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
    Filesize

    8KB

  • memory/1184-55-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1184-56-0x00000000742C1000-0x00000000742C3000-memory.dmp
    Filesize

    8KB

  • memory/1184-59-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1648-57-0x0000000000000000-mapping.dmp
  • memory/1648-61-0x00000000007E0000-0x00000000007EE000-memory.dmp
    Filesize

    56KB

  • memory/1648-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1648-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB