Analysis

  • max time kernel
    161s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 03:03

General

  • Target

    04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c.exe

  • Size

    116KB

  • MD5

    ef17d21ad9cdab3c972b9e925b1ceb33

  • SHA1

    46358cea22fefaa33bd27a004b2e7903cbbf6190

  • SHA256

    04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c

  • SHA512

    33d3eecf88f984c5689ee1c33bb412089c81c4a52df81ad6d8038bd0533f370354bf55b0dc89eb8c8fdd0916a070d97612c2eb75901ecf7f44fb21f4bbb7f83c

  • SSDEEP

    3072:CKjMubeiPfNEtjiJCxGGd/6Gh2CQeBnXvQfoyEaG:CKjbeZhJGGxh2nGXvQAxaG

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c.exe
    "C:\Users\Admin\AppData\Local\Temp\04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:3880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    32KB

    MD5

    80f15183b73e6cb5df2bce89e4c52bdc

    SHA1

    4304292813c70081a56a0afb20e6f655043eab7d

    SHA256

    6b0b6fda3e2f9db0b4d6cb01f2c3b6501c1ac00e59a38e1e9584a8a37296782b

    SHA512

    da893c33fabf2e8d8414e6afe7adcb36930110dd84ec28bf1f312131917c095c19fba20df1acd2265f9aa30a389675b9ffb7daf23beaadbf6de548839730ba93

  • C:\Windows\cmsetac.dll
    Filesize

    32KB

    MD5

    80f15183b73e6cb5df2bce89e4c52bdc

    SHA1

    4304292813c70081a56a0afb20e6f655043eab7d

    SHA256

    6b0b6fda3e2f9db0b4d6cb01f2c3b6501c1ac00e59a38e1e9584a8a37296782b

    SHA512

    da893c33fabf2e8d8414e6afe7adcb36930110dd84ec28bf1f312131917c095c19fba20df1acd2265f9aa30a389675b9ffb7daf23beaadbf6de548839730ba93

  • C:\Windows\mstwain32.exe
    Filesize

    116KB

    MD5

    ef17d21ad9cdab3c972b9e925b1ceb33

    SHA1

    46358cea22fefaa33bd27a004b2e7903cbbf6190

    SHA256

    04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c

    SHA512

    33d3eecf88f984c5689ee1c33bb412089c81c4a52df81ad6d8038bd0533f370354bf55b0dc89eb8c8fdd0916a070d97612c2eb75901ecf7f44fb21f4bbb7f83c

  • C:\Windows\mstwain32.exe
    Filesize

    116KB

    MD5

    ef17d21ad9cdab3c972b9e925b1ceb33

    SHA1

    46358cea22fefaa33bd27a004b2e7903cbbf6190

    SHA256

    04778872ebfe19afd240d9242b58e7b6236c199d7edf3c21c974e40998ae0f1c

    SHA512

    33d3eecf88f984c5689ee1c33bb412089c81c4a52df81ad6d8038bd0533f370354bf55b0dc89eb8c8fdd0916a070d97612c2eb75901ecf7f44fb21f4bbb7f83c

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1524-135-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB

  • memory/1524-139-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB

  • memory/1524-132-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB

  • memory/1524-134-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB

  • memory/1524-133-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB

  • memory/3880-136-0x0000000000000000-mapping.dmp
  • memory/3880-140-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB

  • memory/3880-143-0x0000000000400000-0x000000000046D3E0-memory.dmp
    Filesize

    436KB

  • memory/3880-146-0x0000000002400000-0x000000000240E000-memory.dmp
    Filesize

    56KB