Analysis

  • max time kernel
    175s
  • max time network
    79s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 05:40

General

  • Target

    fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258.exe

  • Size

    288KB

  • MD5

    900e805a561bfabfdbafbc8b42656361

  • SHA1

    b5e68a16931621d1fea563c6286a9dfe36ad073d

  • SHA256

    fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258

  • SHA512

    7a5e473374c5b2e6f37b19722ecd717dbc0c247d79ebc281016c86b2b45267671090483c521005578274c2218eab36eb8d8ba6627b4cca6ff1564d3c1f4a173c

  • SSDEEP

    6144:4Jzb9Ohw1t2OrHJ3BmK+8x5PYbbuRTT5v7HiaLDRyNUm:4XuwHrtFzfNPLENUm

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 14 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258.exe
    "C:\Users\Admin\AppData\Local\Temp\fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258.exe
      C:\Users\Admin\AppData\Local\Temp\fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258.exe
      2⤵
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\mstwain32.exe
          C:\Windows\mstwain32.exe
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1980
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:708

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    288KB

    MD5

    900e805a561bfabfdbafbc8b42656361

    SHA1

    b5e68a16931621d1fea563c6286a9dfe36ad073d

    SHA256

    fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258

    SHA512

    7a5e473374c5b2e6f37b19722ecd717dbc0c247d79ebc281016c86b2b45267671090483c521005578274c2218eab36eb8d8ba6627b4cca6ff1564d3c1f4a173c

  • C:\Windows\mstwain32.exe
    Filesize

    288KB

    MD5

    900e805a561bfabfdbafbc8b42656361

    SHA1

    b5e68a16931621d1fea563c6286a9dfe36ad073d

    SHA256

    fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258

    SHA512

    7a5e473374c5b2e6f37b19722ecd717dbc0c247d79ebc281016c86b2b45267671090483c521005578274c2218eab36eb8d8ba6627b4cca6ff1564d3c1f4a173c

  • C:\Windows\mstwain32.exe
    Filesize

    288KB

    MD5

    900e805a561bfabfdbafbc8b42656361

    SHA1

    b5e68a16931621d1fea563c6286a9dfe36ad073d

    SHA256

    fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258

    SHA512

    7a5e473374c5b2e6f37b19722ecd717dbc0c247d79ebc281016c86b2b45267671090483c521005578274c2218eab36eb8d8ba6627b4cca6ff1564d3c1f4a173c

  • memory/1372-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1372-56-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1372-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1372-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1372-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1372-58-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1372-54-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1372-57-0x0000000000430464-mapping.dmp
  • memory/1372-59-0x0000000076381000-0x0000000076383000-memory.dmp
    Filesize

    8KB

  • memory/1540-63-0x0000000000000000-mapping.dmp
  • memory/1980-69-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1980-70-0x0000000000430464-mapping.dmp
  • memory/1980-72-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1980-74-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1980-75-0x0000000001D50000-0x0000000001D5E000-memory.dmp
    Filesize

    56KB

  • memory/1980-76-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1980-77-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1980-78-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB