Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 07:00

General

  • Target

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d.exe

  • Size

    814KB

  • MD5

    36fd147d72a828a8e27e67d7cdeb6ea8

  • SHA1

    b0e2fe725bca8b3fa1662593badea600aba0ab9e

  • SHA256

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

  • SHA512

    598c85eff664e040732c7a25fad06219d499de6409237ad2efa6f5eda2e03ea1ee832d1f7e622533569d8e717544b7bff085ef74fadc33d81e713012e9e484f6

  • SSDEEP

    24576:XMmnDC+d2hEv8W8CcQy2U1y4UZEj0Zpu4i:XjDCayEEZKyvcBZsauF

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 9 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d.exe
    "C:\Users\Admin\AppData\Local\Temp\fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Local\Temp\fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d.exe
      "C:\Users\Admin\AppData\Local\Temp\fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d.exe"
      2⤵
      • Checks computer location settings
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3092
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1444
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4832

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    c018dc73e0d286e33643d33845009612

    SHA1

    ded31030562b53e9b444ff58647ca76fb8efc104

    SHA256

    5a4099618be72f80e05f1a27215a0f04af28344b274e34d501fed81bdf8ecc27

    SHA512

    6659d77754e176a3d3eae809f39cbc3e96d16493103bc883e0cb6d5453ac5db1359c48ce82e3791cbdae498a70bd150f87638acc6aec9b468556c70736f2a4bf

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    c018dc73e0d286e33643d33845009612

    SHA1

    ded31030562b53e9b444ff58647ca76fb8efc104

    SHA256

    5a4099618be72f80e05f1a27215a0f04af28344b274e34d501fed81bdf8ecc27

    SHA512

    6659d77754e176a3d3eae809f39cbc3e96d16493103bc883e0cb6d5453ac5db1359c48ce82e3791cbdae498a70bd150f87638acc6aec9b468556c70736f2a4bf

  • C:\Windows\mstwain32.exe
    Filesize

    814KB

    MD5

    36fd147d72a828a8e27e67d7cdeb6ea8

    SHA1

    b0e2fe725bca8b3fa1662593badea600aba0ab9e

    SHA256

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

    SHA512

    598c85eff664e040732c7a25fad06219d499de6409237ad2efa6f5eda2e03ea1ee832d1f7e622533569d8e717544b7bff085ef74fadc33d81e713012e9e484f6

  • C:\Windows\mstwain32.exe
    Filesize

    814KB

    MD5

    36fd147d72a828a8e27e67d7cdeb6ea8

    SHA1

    b0e2fe725bca8b3fa1662593badea600aba0ab9e

    SHA256

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

    SHA512

    598c85eff664e040732c7a25fad06219d499de6409237ad2efa6f5eda2e03ea1ee832d1f7e622533569d8e717544b7bff085ef74fadc33d81e713012e9e484f6

  • C:\Windows\mstwain32.exe
    Filesize

    814KB

    MD5

    36fd147d72a828a8e27e67d7cdeb6ea8

    SHA1

    b0e2fe725bca8b3fa1662593badea600aba0ab9e

    SHA256

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

    SHA512

    598c85eff664e040732c7a25fad06219d499de6409237ad2efa6f5eda2e03ea1ee832d1f7e622533569d8e717544b7bff085ef74fadc33d81e713012e9e484f6

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1444-142-0x0000000000000000-mapping.dmp
  • memory/1444-146-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1444-155-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1444-154-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1444-143-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1444-153-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/1444-152-0x00000000025A0000-0x00000000025AE000-memory.dmp
    Filesize

    56KB

  • memory/1828-136-0x0000000000400000-0x00000000004E6000-memory.dmp
    Filesize

    920KB

  • memory/1828-132-0x0000000000400000-0x00000000004E6000-memory.dmp
    Filesize

    920KB

  • memory/2264-135-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/2264-134-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/2264-137-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/2264-133-0x0000000000000000-mapping.dmp
  • memory/2264-141-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/3092-138-0x0000000000000000-mapping.dmp
  • memory/3092-147-0x0000000000400000-0x00000000004E6000-memory.dmp
    Filesize

    920KB