Analysis

  • max time kernel
    150s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 13:18

General

  • Target

    c88ed9d97d99ef02a63eb6d21840355891f17c1ea487438255ebe7ef5d53ccfb.exe

  • Size

    706KB

  • MD5

    3b1dabb184ddb3d2d6831bfa99e9cf69

  • SHA1

    65bbe9e8677bd0b8a6f1a01751ce67e87742e6f0

  • SHA256

    c88ed9d97d99ef02a63eb6d21840355891f17c1ea487438255ebe7ef5d53ccfb

  • SHA512

    823933be99210b596e2c600fcf3138223e50dd1fb2ddefc392c72ef1cd466eaaf877d8e735d2399fb28b1281ef3c2cf29c6e2d729d486133c470b7a23d12484f

  • SSDEEP

    12288:2kfclKA/0eQdQFVaxrXgsviCx0t64eeg25CrpmUF4znjZSBei/ZFfdYi:wKeNTnaxrB664eKuUU6jZSgie

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 15 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c88ed9d97d99ef02a63eb6d21840355891f17c1ea487438255ebe7ef5d53ccfb.exe
    "C:\Users\Admin\AppData\Local\Temp\c88ed9d97d99ef02a63eb6d21840355891f17c1ea487438255ebe7ef5d53ccfb.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1004
          • C:\Windows\mstwain32.exe
            "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe"
            5⤵
            • UAC bypass
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Modifies registry class
            • NTFS ADS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1072
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XR21~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XR21~1.EXE
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:692
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:276

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XR21~1.EXE
    Filesize

    188KB

    MD5

    232b445424e186a67ca325b26c3dafbe

    SHA1

    82f9b50fe47d2ecdac4a4cce8a2b0a29314a878a

    SHA256

    6a6356749a31332c931171e09bef01f870253e8ac660307ce6881ff2a0e21797

    SHA512

    b72d47a9aa4a3a5adb0fdbb8f4a392fb6b990037a6e786ac6034f7078fe4cf5d148607b584b146bbb17a6cea83097f547c925100004db2c0cb9623cd497fe80d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\XR21~1.EXE
    Filesize

    188KB

    MD5

    232b445424e186a67ca325b26c3dafbe

    SHA1

    82f9b50fe47d2ecdac4a4cce8a2b0a29314a878a

    SHA256

    6a6356749a31332c931171e09bef01f870253e8ac660307ce6881ff2a0e21797

    SHA512

    b72d47a9aa4a3a5adb0fdbb8f4a392fb6b990037a6e786ac6034f7078fe4cf5d148607b584b146bbb17a6cea83097f547c925100004db2c0cb9623cd497fe80d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    d7412881eacb9eec1da9a915176c0765

    SHA1

    93d436de01356a8ca1e9eaef15c3794ae3957349

    SHA256

    b483a2c507abb51943554020f27f17eef241d582b76acd5b2f9bf3f15b7173ab

    SHA512

    eb187e92ab2ba1a9978ad620e6148f62ddf2fb608abcc9b78da2399e27a7339a13961116f13df3a3663e89b6bd4beba0a2b1d1521c146625c591fc3281d8a43d

  • C:\Windows\mstwain32.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • C:\Windows\mstwain32.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • C:\Windows\mstwain32.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\XR21~1.EXE
    Filesize

    188KB

    MD5

    232b445424e186a67ca325b26c3dafbe

    SHA1

    82f9b50fe47d2ecdac4a4cce8a2b0a29314a878a

    SHA256

    6a6356749a31332c931171e09bef01f870253e8ac660307ce6881ff2a0e21797

    SHA512

    b72d47a9aa4a3a5adb0fdbb8f4a392fb6b990037a6e786ac6034f7078fe4cf5d148607b584b146bbb17a6cea83097f547c925100004db2c0cb9623cd497fe80d

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\XR21~1.EXE
    Filesize

    188KB

    MD5

    232b445424e186a67ca325b26c3dafbe

    SHA1

    82f9b50fe47d2ecdac4a4cce8a2b0a29314a878a

    SHA256

    6a6356749a31332c931171e09bef01f870253e8ac660307ce6881ff2a0e21797

    SHA512

    b72d47a9aa4a3a5adb0fdbb8f4a392fb6b990037a6e786ac6034f7078fe4cf5d148607b584b146bbb17a6cea83097f547c925100004db2c0cb9623cd497fe80d

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\XR21~1.EXE
    Filesize

    188KB

    MD5

    232b445424e186a67ca325b26c3dafbe

    SHA1

    82f9b50fe47d2ecdac4a4cce8a2b0a29314a878a

    SHA256

    6a6356749a31332c931171e09bef01f870253e8ac660307ce6881ff2a0e21797

    SHA512

    b72d47a9aa4a3a5adb0fdbb8f4a392fb6b990037a6e786ac6034f7078fe4cf5d148607b584b146bbb17a6cea83097f547c925100004db2c0cb9623cd497fe80d

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Xr.exe
    Filesize

    756KB

    MD5

    461c6845216d9b4d5723a3fd1ac2a397

    SHA1

    861cbd5863cb0c60a43951625fb4bf9733ceaf66

    SHA256

    820460c0996c10a97cdbc258b543750d64a69737195b2b42cc716771ca3f427d

    SHA512

    a5b77404a4ddaaa3d925dc369e11f0b73ae9f8ae40d62a0dcde5c3ce88e97b4482e56fd4bf49051239ffaa1bfc6f133893013208fc9cf5b6f3959b5f799e99ea

  • memory/692-99-0x0000000000000000-mapping.dmp
  • memory/692-119-0x00000000002D1000-0x00000000002D8000-memory.dmp
    Filesize

    28KB

  • memory/1004-118-0x0000000000240000-0x000000000024E000-memory.dmp
    Filesize

    56KB

  • memory/1004-120-0x0000000001E00000-0x0000000001F20000-memory.dmp
    Filesize

    1.1MB

  • memory/1004-95-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/1004-121-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/1004-85-0x0000000000000000-mapping.dmp
  • memory/1004-91-0x0000000001E00000-0x0000000001F20000-memory.dmp
    Filesize

    1.1MB

  • memory/1020-70-0x0000000000BB0000-0x0000000000CD0000-memory.dmp
    Filesize

    1.1MB

  • memory/1020-54-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1020-68-0x0000000000BB0000-0x0000000000CD0000-memory.dmp
    Filesize

    1.1MB

  • memory/1072-109-0x0000000000350000-0x00000000003E4000-memory.dmp
    Filesize

    592KB

  • memory/1072-90-0x0000000000000000-mapping.dmp
  • memory/1072-116-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/1072-115-0x0000000000351000-0x00000000003BE000-memory.dmp
    Filesize

    436KB

  • memory/1072-114-0x0000000001E90000-0x0000000001E9E000-memory.dmp
    Filesize

    56KB

  • memory/1072-122-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/1968-67-0x00000000004A0000-0x00000000004A1000-memory.dmp
    Filesize

    4KB

  • memory/1968-73-0x0000000000B40000-0x0000000000C60000-memory.dmp
    Filesize

    1.1MB

  • memory/1968-93-0x0000000003300000-0x0000000003420000-memory.dmp
    Filesize

    1.1MB

  • memory/1968-92-0x0000000002270000-0x0000000002280000-memory.dmp
    Filesize

    64KB

  • memory/1968-88-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/1968-94-0x0000000003300000-0x0000000003420000-memory.dmp
    Filesize

    1.1MB

  • memory/1968-83-0x0000000000B40000-0x0000000000C60000-memory.dmp
    Filesize

    1.1MB

  • memory/1968-82-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/1968-63-0x0000000000000000-mapping.dmp
  • memory/1968-72-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/1968-79-0x0000000000521000-0x000000000058E000-memory.dmp
    Filesize

    436KB

  • memory/1968-74-0x0000000000520000-0x00000000005B4000-memory.dmp
    Filesize

    592KB

  • memory/1996-87-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/1996-80-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/1996-71-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/1996-81-0x0000000000980000-0x0000000000AA0000-memory.dmp
    Filesize

    1.1MB

  • memory/1996-57-0x0000000000000000-mapping.dmp