Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 05:13

General

  • Target

    04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea.exe

  • Size

    111KB

  • MD5

    9543d0c7b56ec94ede6dd45f121ea267

  • SHA1

    52d540a1843359117f57c7f679cb268973e6be0f

  • SHA256

    04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea

  • SHA512

    620d038f775d7ff1684e3950cc46c8b8067af4d86f8aa2413a3e84ed58b9822e93614962d3da8842d1f1098b5dee895a1138c3c404e5e3c2b81dfb6735f8f233

  • SSDEEP

    3072:3oy8j7VnNdrPHaSekwi+mW+2FPgutOnout:n8jZ7rvaU3+mWrlsoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea.exe
    "C:\Users\Admin\AppData\Local\Temp\04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4372
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2608

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    7c3ff4d4d394fde7c693d04c488a55f8

    SHA1

    ae2b2acc7e91a910f9075e0e095b528e97827ba4

    SHA256

    4878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8

    SHA512

    33c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    7c3ff4d4d394fde7c693d04c488a55f8

    SHA1

    ae2b2acc7e91a910f9075e0e095b528e97827ba4

    SHA256

    4878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8

    SHA512

    33c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a

  • C:\Windows\mstwain32.exe
    Filesize

    111KB

    MD5

    9543d0c7b56ec94ede6dd45f121ea267

    SHA1

    52d540a1843359117f57c7f679cb268973e6be0f

    SHA256

    04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea

    SHA512

    620d038f775d7ff1684e3950cc46c8b8067af4d86f8aa2413a3e84ed58b9822e93614962d3da8842d1f1098b5dee895a1138c3c404e5e3c2b81dfb6735f8f233

  • C:\Windows\mstwain32.exe
    Filesize

    111KB

    MD5

    9543d0c7b56ec94ede6dd45f121ea267

    SHA1

    52d540a1843359117f57c7f679cb268973e6be0f

    SHA256

    04190447e027c00d2a5c7f9b46557c2ca40c7e2d173cd0e67ae73e13c5d5efea

    SHA512

    620d038f775d7ff1684e3950cc46c8b8067af4d86f8aa2413a3e84ed58b9822e93614962d3da8842d1f1098b5dee895a1138c3c404e5e3c2b81dfb6735f8f233

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2840-132-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2840-136-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4372-133-0x0000000000000000-mapping.dmp
  • memory/4372-141-0x00000000031C0000-0x00000000031CE000-memory.dmp
    Filesize

    56KB

  • memory/4372-142-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4372-143-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB