Analysis

  • max time kernel
    188s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 17:51

General

  • Target

    8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc.exe

  • Size

    108KB

  • MD5

    7f153c69e1c47f2d2488db26caf1bb59

  • SHA1

    da6cba4f375d8a48c352b8324da69db6fc04533a

  • SHA256

    8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc

  • SHA512

    8a4618b5919dc190c87715c5478bdf5b3256ba6990d3ffcd45f7466fca055412f6f2bd847252d00a63b981d9219ab2ac72f8b2f4e2b8cf9dbabd3cdd0c1c1523

  • SSDEEP

    3072:f1+MJKrUnFYY5z1i0Nmbi5fJBNFSg7out:FIrPj0NmWtNFSg7oS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc.exe
    "C:\Users\Admin\AppData\Local\Temp\8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\comxss32.exe
      "C:\Windows\comxss32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:3780
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5076

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    32KB

    MD5

    d81f992bae959935a93cd8b5f571ad79

    SHA1

    0d6814467c3e5beb0e8e30780959e33cb0b5f784

    SHA256

    13c3bff43668b4794e1763422634a11650ba6fd054b721b8028e827e8a269539

    SHA512

    cf761462de6cb237f161b17b1d2d8575de2b4a405a2e8d746cd9973aad61ce88f73aaa95142abb8b9c34c4fe39df804fc69b9729700f530465bd3693c8e7457b

  • C:\Windows\cmsetac.dll
    Filesize

    32KB

    MD5

    d81f992bae959935a93cd8b5f571ad79

    SHA1

    0d6814467c3e5beb0e8e30780959e33cb0b5f784

    SHA256

    13c3bff43668b4794e1763422634a11650ba6fd054b721b8028e827e8a269539

    SHA512

    cf761462de6cb237f161b17b1d2d8575de2b4a405a2e8d746cd9973aad61ce88f73aaa95142abb8b9c34c4fe39df804fc69b9729700f530465bd3693c8e7457b

  • C:\Windows\comxss32.exe
    Filesize

    108KB

    MD5

    7f153c69e1c47f2d2488db26caf1bb59

    SHA1

    da6cba4f375d8a48c352b8324da69db6fc04533a

    SHA256

    8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc

    SHA512

    8a4618b5919dc190c87715c5478bdf5b3256ba6990d3ffcd45f7466fca055412f6f2bd847252d00a63b981d9219ab2ac72f8b2f4e2b8cf9dbabd3cdd0c1c1523

  • C:\Windows\comxss32.exe
    Filesize

    108KB

    MD5

    7f153c69e1c47f2d2488db26caf1bb59

    SHA1

    da6cba4f375d8a48c352b8324da69db6fc04533a

    SHA256

    8bc24230a50e2864376c60ed35d70d5c6afc6f51083c28faef9e9a06e96fb5dc

    SHA512

    8a4618b5919dc190c87715c5478bdf5b3256ba6990d3ffcd45f7466fca055412f6f2bd847252d00a63b981d9219ab2ac72f8b2f4e2b8cf9dbabd3cdd0c1c1523

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2252-132-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2252-133-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2252-137-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/3780-134-0x0000000000000000-mapping.dmp
  • memory/3780-138-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/3780-143-0x00000000022F0000-0x00000000022FE000-memory.dmp
    Filesize

    56KB