Analysis

  • max time kernel
    164s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 17:01

General

  • Target

    2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d.exe

  • Size

    270KB

  • MD5

    a70549f0e1e39ddb751bc97c1112082d

  • SHA1

    3a5d118acf7fc0ef5a1e41960a3ec721707769fc

  • SHA256

    2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d

  • SHA512

    86f07507700d99cbe4d7cea7a0cc648d4b7a0745615b557edfbe08835978f8f2e6e3d0c18afcd04668c4c64ac087e8b3797046e58e60739e1a5ac10f1bfaf109

  • SSDEEP

    6144:AG377xS2Vp2CeiorXdwTBgWx4v538pcCJJvH8:rr7xS2Vp6RwTyCpbJJvH8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d.exe
    "C:\Users\Admin\AppData\Local\Temp\2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2608
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    0f266f9b592983b68c7aa3edad47520c

    SHA1

    672f40be89d0e422b58838814256dd64c8ef9262

    SHA256

    9cad69769eb7049c65740ede9b12755458b84b60d9b4b930ecbb880d41b130a3

    SHA512

    52fbcacd7c561654fe4bf4a1f2b4b5cc48ad0956f9a415a6d625c5d59adee9ee5baee8bf09e411d945db511fcdc376a2fcc6ca62dec2387703739a6ff793ef14

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    0f266f9b592983b68c7aa3edad47520c

    SHA1

    672f40be89d0e422b58838814256dd64c8ef9262

    SHA256

    9cad69769eb7049c65740ede9b12755458b84b60d9b4b930ecbb880d41b130a3

    SHA512

    52fbcacd7c561654fe4bf4a1f2b4b5cc48ad0956f9a415a6d625c5d59adee9ee5baee8bf09e411d945db511fcdc376a2fcc6ca62dec2387703739a6ff793ef14

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    a70549f0e1e39ddb751bc97c1112082d

    SHA1

    3a5d118acf7fc0ef5a1e41960a3ec721707769fc

    SHA256

    2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d

    SHA512

    86f07507700d99cbe4d7cea7a0cc648d4b7a0745615b557edfbe08835978f8f2e6e3d0c18afcd04668c4c64ac087e8b3797046e58e60739e1a5ac10f1bfaf109

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    a70549f0e1e39ddb751bc97c1112082d

    SHA1

    3a5d118acf7fc0ef5a1e41960a3ec721707769fc

    SHA256

    2f9044ce1ce89db5e804c3bd9ce3e3892e343861881773f1308b9d326b91777d

    SHA512

    86f07507700d99cbe4d7cea7a0cc648d4b7a0745615b557edfbe08835978f8f2e6e3d0c18afcd04668c4c64ac087e8b3797046e58e60739e1a5ac10f1bfaf109

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2608-132-0x0000000000000000-mapping.dmp
  • memory/2608-139-0x0000000003080000-0x000000000308E000-memory.dmp
    Filesize

    56KB