Analysis

  • max time kernel
    262s
  • max time network
    335s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 21:43

General

  • Target

    c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371.exe

  • Size

    192KB

  • MD5

    a679a646763509ae2daebc558e7f7349

  • SHA1

    7847405318d77ed2ecc355af6d0afcd4f7edfc63

  • SHA256

    c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371

  • SHA512

    07d035509f6f0dd4b2e850caa4383b58bac198d9f3db3b78b023fc94641348a66aa86359c2da07b2059e7b71c4b13dadffcbd22f9a60defd88ae0a8e4a875060

  • SSDEEP

    3072:P+ZLGuZ4IXX0dt9KK0XRnBGD8socz9wsaNz9odTdsCVPZasGstlUJ6gu+FElNrMi:P+ouZ4MWt9KK6nyoc4zkTm+estlUsLk0

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371.exe
    "C:\Users\Admin\AppData\Local\Temp\c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371.exe
      C:\Users\Admin\AppData\Local\Temp\c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371.exe
      2⤵
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Windows\mstwain32.exe
          C:\Windows\mstwain32.exe
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1228
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    192KB

    MD5

    a679a646763509ae2daebc558e7f7349

    SHA1

    7847405318d77ed2ecc355af6d0afcd4f7edfc63

    SHA256

    c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371

    SHA512

    07d035509f6f0dd4b2e850caa4383b58bac198d9f3db3b78b023fc94641348a66aa86359c2da07b2059e7b71c4b13dadffcbd22f9a60defd88ae0a8e4a875060

  • C:\Windows\mstwain32.exe
    Filesize

    192KB

    MD5

    a679a646763509ae2daebc558e7f7349

    SHA1

    7847405318d77ed2ecc355af6d0afcd4f7edfc63

    SHA256

    c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371

    SHA512

    07d035509f6f0dd4b2e850caa4383b58bac198d9f3db3b78b023fc94641348a66aa86359c2da07b2059e7b71c4b13dadffcbd22f9a60defd88ae0a8e4a875060

  • C:\Windows\mstwain32.exe
    Filesize

    192KB

    MD5

    a679a646763509ae2daebc558e7f7349

    SHA1

    7847405318d77ed2ecc355af6d0afcd4f7edfc63

    SHA256

    c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371

    SHA512

    07d035509f6f0dd4b2e850caa4383b58bac198d9f3db3b78b023fc94641348a66aa86359c2da07b2059e7b71c4b13dadffcbd22f9a60defd88ae0a8e4a875060

  • memory/880-65-0x0000000000000000-mapping.dmp
  • memory/1180-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1180-55-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1180-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1180-64-0x0000000074051000-0x0000000074053000-memory.dmp
    Filesize

    8KB

  • memory/1180-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1180-67-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1180-58-0x000000000044D810-mapping.dmp
  • memory/1180-57-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1228-77-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1228-73-0x000000000044D810-mapping.dmp
  • memory/1228-78-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1228-79-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1228-80-0x00000000005B0000-0x00000000005BE000-memory.dmp
    Filesize

    56KB

  • memory/1516-54-0x0000000074FA1000-0x0000000074FA3000-memory.dmp
    Filesize

    8KB