Analysis

  • max time kernel
    119s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 11:37

General

  • Target

    WinLocker_Builder_0.4.exe

  • Size

    699KB

  • MD5

    81dd862410af80c9d2717af912778332

  • SHA1

    8f1df476f58441db5973ccfdc211c8680808ffe1

  • SHA256

    60e76eda46185d1d2e9463d15e31d4c87eb03535d368cc3471c55992bc99ad5f

  • SHA512

    8dd014b91fb1e2122d2e4da444db78dd551513c500d447bb1e94ceb7f2f8d45223a8a706e2156102f8c8850d2bb02ae6b8ea0c9282abd7baaa2c84130112af15

  • SSDEEP

    12288:0L/xX5KVeOnuH/u1Wig295xsmVXf6AaQLmEc+pdmWSwIHUOS6Vp:0bxpUz13g27raQmEcomWSHHUD

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 10 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\WinLocker_Builder_0.4.exe
    "C:\Users\Admin\AppData\Local\Temp\WinLocker_Builder_0.4.exe"
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:2904
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
    1⤵
      PID:2672
    • C:\Users\Admin\Desktop\123.exe
      "C:\Users\Admin\Desktop\123.exe"
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        2⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1800
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:2876

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Desktop\123.exe
        Filesize

        382KB

        MD5

        97eb6f7ec0586fe37b82dbe2f522da35

        SHA1

        7b9995845a89aec0a6eabe7e9eeb446abe8e5d58

        SHA256

        f738afbd4c316267d35e2f4d7b818139a55d8ef6b636c3bf736f1672cb4c8ea1

        SHA512

        888850fe4ea693a5168d6c0f2ab638862dc1a09a1e25f1de8cbfb373753cad982f2461826f5fa54144ba04ff6ed2c19c5850d70a3a2edc3bbb2024cf42710c49

      • C:\Users\Admin\Desktop\RCX60C8.tmp
        Filesize

        387KB

        MD5

        b7a9bac5e1d13510aabb8873da52af23

        SHA1

        1d11860c87b1ed4855cfd1372b9d534cfc79c839

        SHA256

        b5de3b8a184dc755d8f009025e37d5de230215b8438baec52ae3418e7d8ef669

        SHA512

        a175ed00d491d418e99a858923af3c7ab5c33328c4cde9d7297fba81d1c07b1cbc546aa37eae885d6ed02ac9e9d4655c3f69c089287486364e1b832acb40d5f6

      • memory/2888-29-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/2888-31-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/2904-0-0x0000000000400000-0x0000000000545000-memory.dmp
        Filesize

        1.3MB

      • memory/2904-1-0x0000000000400000-0x0000000000545000-memory.dmp
        Filesize

        1.3MB

      • memory/2904-2-0x0000000000400000-0x0000000000545000-memory.dmp
        Filesize

        1.3MB

      • memory/2904-3-0x0000000001FD0000-0x0000000001FD2000-memory.dmp
        Filesize

        8KB

      • memory/2904-4-0x0000000000400000-0x0000000000545000-memory.dmp
        Filesize

        1.3MB

      • memory/2904-28-0x0000000000400000-0x0000000000545000-memory.dmp
        Filesize

        1.3MB

      • memory/2904-32-0x0000000000400000-0x0000000000545000-memory.dmp
        Filesize

        1.3MB

      • memory/2904-33-0x0000000000400000-0x0000000000545000-memory.dmp
        Filesize

        1.3MB