Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:19

General

  • Target

    e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2.exe

  • Size

    111KB

  • MD5

    afd7ad12b3f4c2676da520fbe84cc185

  • SHA1

    73515eca129734ad7bd47b72cb4f6062445e6250

  • SHA256

    e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2

  • SHA512

    7b20c31732571b58b05e1ec404585143a1552ffc65d91b441faef1a564c81c5672cf992fd55bda6e56ad0507bf6cb4539ff79aab2c32c303f4bbdc004150b28c

  • SSDEEP

    3072:3oy8j7VnNdrPHaSekwi+mW+22QCF8Kelout:n8jZ7rvaU3+mWr2QCF8KUoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2.exe
    "C:\Users\Admin\AppData\Local\Temp\e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4812
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4260

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    4fa03574bb48d05d18d33baf51564322

    SHA1

    52d864df92e449f8123e38560d85ad64369087e3

    SHA256

    463be068baa48cde562973de8185d6af166acbcd9cffdf121e616a3fc61b9ffa

    SHA512

    a7b7da40017c5a85024a7bb97270046ba8558a5d7c37f67076dc6edb31aa7f48d04e96eeca5cfa99ce0f2d896bc94cbe21b0c5ae4b1e1a34edf5bc72725eca85

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    4fa03574bb48d05d18d33baf51564322

    SHA1

    52d864df92e449f8123e38560d85ad64369087e3

    SHA256

    463be068baa48cde562973de8185d6af166acbcd9cffdf121e616a3fc61b9ffa

    SHA512

    a7b7da40017c5a85024a7bb97270046ba8558a5d7c37f67076dc6edb31aa7f48d04e96eeca5cfa99ce0f2d896bc94cbe21b0c5ae4b1e1a34edf5bc72725eca85

  • C:\Windows\mstwain32.exe
    Filesize

    111KB

    MD5

    afd7ad12b3f4c2676da520fbe84cc185

    SHA1

    73515eca129734ad7bd47b72cb4f6062445e6250

    SHA256

    e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2

    SHA512

    7b20c31732571b58b05e1ec404585143a1552ffc65d91b441faef1a564c81c5672cf992fd55bda6e56ad0507bf6cb4539ff79aab2c32c303f4bbdc004150b28c

  • C:\Windows\mstwain32.exe
    Filesize

    111KB

    MD5

    afd7ad12b3f4c2676da520fbe84cc185

    SHA1

    73515eca129734ad7bd47b72cb4f6062445e6250

    SHA256

    e80a1fe3cf44714e08fc2321d35ab9d23c88658f4ab55b7b5c74c31614a37ca2

    SHA512

    7b20c31732571b58b05e1ec404585143a1552ffc65d91b441faef1a564c81c5672cf992fd55bda6e56ad0507bf6cb4539ff79aab2c32c303f4bbdc004150b28c

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/4316-132-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4316-136-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4812-133-0x0000000000000000-mapping.dmp
  • memory/4812-141-0x0000000003080000-0x000000000308E000-memory.dmp
    Filesize

    56KB

  • memory/4812-142-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4812-143-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB