Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 23:33

General

  • Target

    f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9.exe

  • Size

    109KB

  • MD5

    51e681c9776c047880dbcac50f5b0bd2

  • SHA1

    557d36ff2af17adc9c7832f07588902354e32ddd

  • SHA256

    f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9

  • SHA512

    92eb378c160be30aba18b285101f64da325c74e5c3f95b99d50845949b7675e1c6409cb84e4306b4bfc4bd081b8ca3a12e644c162452bd135ef0c14d5d59d2f5

  • SSDEEP

    1536:oVuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09+26IjTsfg6nouy8:Goy8j7VnNdrPHaSekwi+mW+2niout

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9.exe
    "C:\Users\Admin\AppData\Local\Temp\f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1920
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2176

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    9a676a1406ce681bb2d18b0ea2bfb285

    SHA1

    80ad02d4804a3f2aadab06ea95d8ee255170177a

    SHA256

    f670184e8ec80dcc1afce7879c835c7f864d92f3b4135f0895d461a6836edbc1

    SHA512

    c83b2bf12a8575383416859b5d33ecaf1ee626db5c3a2bdd4b44844b21ff22b98232485f1fad2576c04909b4d7a4be29242647c76305760f67c73f7b9519c41f

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    9a676a1406ce681bb2d18b0ea2bfb285

    SHA1

    80ad02d4804a3f2aadab06ea95d8ee255170177a

    SHA256

    f670184e8ec80dcc1afce7879c835c7f864d92f3b4135f0895d461a6836edbc1

    SHA512

    c83b2bf12a8575383416859b5d33ecaf1ee626db5c3a2bdd4b44844b21ff22b98232485f1fad2576c04909b4d7a4be29242647c76305760f67c73f7b9519c41f

  • C:\Windows\mstwain32.exe
    Filesize

    109KB

    MD5

    51e681c9776c047880dbcac50f5b0bd2

    SHA1

    557d36ff2af17adc9c7832f07588902354e32ddd

    SHA256

    f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9

    SHA512

    92eb378c160be30aba18b285101f64da325c74e5c3f95b99d50845949b7675e1c6409cb84e4306b4bfc4bd081b8ca3a12e644c162452bd135ef0c14d5d59d2f5

  • C:\Windows\mstwain32.exe
    Filesize

    109KB

    MD5

    51e681c9776c047880dbcac50f5b0bd2

    SHA1

    557d36ff2af17adc9c7832f07588902354e32ddd

    SHA256

    f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9

    SHA512

    92eb378c160be30aba18b285101f64da325c74e5c3f95b99d50845949b7675e1c6409cb84e4306b4bfc4bd081b8ca3a12e644c162452bd135ef0c14d5d59d2f5

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/880-140-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/880-135-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/880-136-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1920-137-0x0000000000000000-mapping.dmp
  • memory/1920-145-0x0000000000B60000-0x0000000000B6E000-memory.dmp
    Filesize

    56KB

  • memory/1920-146-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1920-147-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB