Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 15:54

General

  • Target

    1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd.exe

  • Size

    270KB

  • MD5

    62a98c82798619c729369e146fba0b20

  • SHA1

    b9158824706e041e05323f188b93e402fad2a71e

  • SHA256

    1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd

  • SHA512

    2014944257d7bbf380197fa62517f6899c233755aaa19c38b170575637a737c96d96ceeaff44b525928834caa5f6326d646a6fb1d7791e0c619032b20274308b

  • SSDEEP

    6144:rG377xS2Vp2CeiorXdwTBgWx4v53qpcCJJvHZ:ar7xS2Vp6RwTyCXbJJvHZ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd.exe
    "C:\Users\Admin\AppData\Local\Temp\1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2216
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    4fea2228c1d845d06d2724d8a4a7c8a6

    SHA1

    9cbf467dbeb397932068fa966db052101deb08fa

    SHA256

    b06b4c45c070ad406b4716e55e0c7c43072307e7ff8d734b9b22af120727d040

    SHA512

    56797e83d6d7a4e504784037a5ddb718a0a2fa78a3f348e251a5dbd75bb7438a23dc5895270f905e9710e48ec0223c0a4ebd620c06d6768e6a41c8f3439d8721

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    4fea2228c1d845d06d2724d8a4a7c8a6

    SHA1

    9cbf467dbeb397932068fa966db052101deb08fa

    SHA256

    b06b4c45c070ad406b4716e55e0c7c43072307e7ff8d734b9b22af120727d040

    SHA512

    56797e83d6d7a4e504784037a5ddb718a0a2fa78a3f348e251a5dbd75bb7438a23dc5895270f905e9710e48ec0223c0a4ebd620c06d6768e6a41c8f3439d8721

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    62a98c82798619c729369e146fba0b20

    SHA1

    b9158824706e041e05323f188b93e402fad2a71e

    SHA256

    1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd

    SHA512

    2014944257d7bbf380197fa62517f6899c233755aaa19c38b170575637a737c96d96ceeaff44b525928834caa5f6326d646a6fb1d7791e0c619032b20274308b

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    62a98c82798619c729369e146fba0b20

    SHA1

    b9158824706e041e05323f188b93e402fad2a71e

    SHA256

    1edd7716f54fffca2642cc426e4d00be78b49915bbbd8cc6f5ef69ec13b730bd

    SHA512

    2014944257d7bbf380197fa62517f6899c233755aaa19c38b170575637a737c96d96ceeaff44b525928834caa5f6326d646a6fb1d7791e0c619032b20274308b

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2216-132-0x0000000000000000-mapping.dmp
  • memory/2216-139-0x0000000003080000-0x000000000308E000-memory.dmp
    Filesize

    56KB