Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:20

General

  • Target

    704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe

  • Size

    132KB

  • MD5

    64d4ca887876be25e89bad93d654e239

  • SHA1

    4dd0e735a37d20870b5543b03bd6ae82b532cdaf

  • SHA256

    704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c

  • SHA512

    6c062d89c322506aaaa343c78d0e2614fa892edeab901f5e0c24e16a46d862355efb224a7020f741c33fc90b0ed042a36b822c4f7b82e6e60bfd5efb64ca7234

  • SSDEEP

    3072:a1+MJKrUnFYY5z1i0Nmbi5fJBNr/i5jS7outxXPg:aIrPj0NmWtNr/i5WoSxXP

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe
    "C:\Users\Admin\AppData\Local\Temp\704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Windows\1.0.182-Patch.exe
      "C:\Windows\1.0.182-Patch.exe" \melt "C:\Users\Admin\AppData\Local\Temp\704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4260

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\1.0.182-Patch.exe
    Filesize

    132KB

    MD5

    64d4ca887876be25e89bad93d654e239

    SHA1

    4dd0e735a37d20870b5543b03bd6ae82b532cdaf

    SHA256

    704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c

    SHA512

    6c062d89c322506aaaa343c78d0e2614fa892edeab901f5e0c24e16a46d862355efb224a7020f741c33fc90b0ed042a36b822c4f7b82e6e60bfd5efb64ca7234

  • C:\Windows\1.0.182-Patch.exe
    Filesize

    132KB

    MD5

    64d4ca887876be25e89bad93d654e239

    SHA1

    4dd0e735a37d20870b5543b03bd6ae82b532cdaf

    SHA256

    704402fbf64510e2bb2196be7885fe6610d8dc5ccb44fe3b3d70709505a9a12c

    SHA512

    6c062d89c322506aaaa343c78d0e2614fa892edeab901f5e0c24e16a46d862355efb224a7020f741c33fc90b0ed042a36b822c4f7b82e6e60bfd5efb64ca7234

  • C:\Windows\cmsetac.dll
    Filesize

    32KB

    MD5

    d99d02b605fc3fd683921ff21866729c

    SHA1

    90ba92887d92d79003f88edfacc657eab105bb4e

    SHA256

    9dda3eb6a43653295f1e85f16f9fee3471c756f545e5701596245ebbb0255818

    SHA512

    46df5899eb8fbdbc0a4fa9841f1accbb5138afcd711150b2ac12b8e3a9f1d070542cebe3170ded683feef8bf13dcc57d7544c32e05ebac4ed4fe92cb1101babd

  • C:\Windows\cmsetac.dll
    Filesize

    32KB

    MD5

    d99d02b605fc3fd683921ff21866729c

    SHA1

    90ba92887d92d79003f88edfacc657eab105bb4e

    SHA256

    9dda3eb6a43653295f1e85f16f9fee3471c756f545e5701596245ebbb0255818

    SHA512

    46df5899eb8fbdbc0a4fa9841f1accbb5138afcd711150b2ac12b8e3a9f1d070542cebe3170ded683feef8bf13dcc57d7544c32e05ebac4ed4fe92cb1101babd

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/3436-132-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/3436-136-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4260-133-0x0000000000000000-mapping.dmp
  • memory/4260-141-0x0000000003090000-0x000000000309E000-memory.dmp
    Filesize

    56KB

  • memory/4260-142-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4260-143-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB