Analysis

  • max time kernel
    187s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 01:22

General

  • Target

    5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe

  • Size

    205KB

  • MD5

    046a622e41c6d93a98a3478834bbe0b2

  • SHA1

    1eb4e567adcb63e318057de1a07a6e5df22db0f7

  • SHA256

    5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83

  • SHA512

    c95eeeaeea6e91c0f2dece089b139329978d266a860b6fd182fd3af3cb950bc712611b0ee81c2e4237eab9d9cfac2716dca9a2b8e63f490dffcfd985db9f20b1

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 9 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe
    "C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe
      C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe
      2⤵
      • Checks computer location settings
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Windows\mstwain32.exe
          C:\Windows\mstwain32.exe \melt C:\Users\Admin\AppData\Local\Temp\5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83.exe
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:4796
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    1f4c86f1e92ab40f7d4c5f3e19047d3c

    SHA1

    7badc671fd7695d15390a6f7fffc0adfc31c8c0f

    SHA256

    aab88e2393c78098f97b8cecd634080300d740678742f56e9722da1a5fdf22e1

    SHA512

    d8867fdb8aff4b077896da3b0e6a88c9f6eca22df280a54d778904b5d43b10f1e0a072437bccb3a89a5034eda1c7f14bc2a9fd0a0a4a8e161b9e8634c01db23e

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    1f4c86f1e92ab40f7d4c5f3e19047d3c

    SHA1

    7badc671fd7695d15390a6f7fffc0adfc31c8c0f

    SHA256

    aab88e2393c78098f97b8cecd634080300d740678742f56e9722da1a5fdf22e1

    SHA512

    d8867fdb8aff4b077896da3b0e6a88c9f6eca22df280a54d778904b5d43b10f1e0a072437bccb3a89a5034eda1c7f14bc2a9fd0a0a4a8e161b9e8634c01db23e

  • C:\Windows\mstwain32.exe
    Filesize

    205KB

    MD5

    046a622e41c6d93a98a3478834bbe0b2

    SHA1

    1eb4e567adcb63e318057de1a07a6e5df22db0f7

    SHA256

    5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83

    SHA512

    c95eeeaeea6e91c0f2dece089b139329978d266a860b6fd182fd3af3cb950bc712611b0ee81c2e4237eab9d9cfac2716dca9a2b8e63f490dffcfd985db9f20b1

  • C:\Windows\mstwain32.exe
    Filesize

    205KB

    MD5

    046a622e41c6d93a98a3478834bbe0b2

    SHA1

    1eb4e567adcb63e318057de1a07a6e5df22db0f7

    SHA256

    5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83

    SHA512

    c95eeeaeea6e91c0f2dece089b139329978d266a860b6fd182fd3af3cb950bc712611b0ee81c2e4237eab9d9cfac2716dca9a2b8e63f490dffcfd985db9f20b1

  • C:\Windows\mstwain32.exe
    Filesize

    205KB

    MD5

    046a622e41c6d93a98a3478834bbe0b2

    SHA1

    1eb4e567adcb63e318057de1a07a6e5df22db0f7

    SHA256

    5b05f07af95cd8ed7dcfc915bf955168ccb551e58df3b43342d5915e58185b83

    SHA512

    c95eeeaeea6e91c0f2dece089b139329978d266a860b6fd182fd3af3cb950bc712611b0ee81c2e4237eab9d9cfac2716dca9a2b8e63f490dffcfd985db9f20b1

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2820-136-0x0000000000000000-mapping.dmp
  • memory/4340-140-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4340-130-0x0000000000000000-mapping.dmp
  • memory/4340-134-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4340-135-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4340-133-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4340-131-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4796-139-0x0000000000000000-mapping.dmp
  • memory/4796-144-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4796-145-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4796-150-0x00000000030B0000-0x00000000030BE000-memory.dmp
    Filesize

    56KB

  • memory/4796-151-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4796-152-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB