Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-03-2023 21:00

General

  • Target

    43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee.exe

  • Size

    275KB

  • MD5

    82808f7ff9cf6b09815efb737e80aaa7

  • SHA1

    053d4c5f5a937c746b4768aa74062fbd825860df

  • SHA256

    43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee

  • SHA512

    c05c047ad0a593b3c946d156a13cb048fb7e10ff94fbc60ce0a2f3a9478342276597d30ad13e4802751bfd319fd8c47d2dc3029b257c2e2cc873b74f4afbc12b

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOx53UpcCJJvH:Zr7xS2Vp6FwTFbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 17 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee.exe
    "C:\Users\Admin\AppData\Local\Temp\43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1012
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    275KB

    MD5

    82808f7ff9cf6b09815efb737e80aaa7

    SHA1

    053d4c5f5a937c746b4768aa74062fbd825860df

    SHA256

    43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee

    SHA512

    c05c047ad0a593b3c946d156a13cb048fb7e10ff94fbc60ce0a2f3a9478342276597d30ad13e4802751bfd319fd8c47d2dc3029b257c2e2cc873b74f4afbc12b

  • C:\Windows\mstwain32.exe
    Filesize

    275KB

    MD5

    82808f7ff9cf6b09815efb737e80aaa7

    SHA1

    053d4c5f5a937c746b4768aa74062fbd825860df

    SHA256

    43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee

    SHA512

    c05c047ad0a593b3c946d156a13cb048fb7e10ff94fbc60ce0a2f3a9478342276597d30ad13e4802751bfd319fd8c47d2dc3029b257c2e2cc873b74f4afbc12b

  • memory/1012-75-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-76-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-68-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1012-69-0x00000000008A0000-0x00000000008A1000-memory.dmp
    Filesize

    4KB

  • memory/1012-70-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-71-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-73-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-74-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-84-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-66-0x0000000001E00000-0x0000000001E0E000-memory.dmp
    Filesize

    56KB

  • memory/1012-77-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-78-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-79-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-80-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-81-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-82-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1012-83-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1376-62-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB