Analysis

  • max time kernel
    195s
  • max time network
    234s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 19:00

General

  • Target

    d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d.exe

  • Size

    109KB

  • MD5

    6c400d6759138960e13868679b704906

  • SHA1

    f85ca5590c739682d21d9ead56f0f3d5397bf1bd

  • SHA256

    d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d

  • SHA512

    ebd4aee49fd07286b392905e18c4183ec2e6fee130c85339a22239ba87f8537c291924362b829aaecb3274baf2b21283038018f0a3af3a9dadc57bdea3fbeb0d

  • SSDEEP

    3072:1oy8j7VnNdrPHaSekwi+mW+20vCaqLrout:V8jZ7rvaU3+mWr0KaCoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d.exe
    "C:\Users\Admin\AppData\Local\Temp\d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:604
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4592

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    cca76552e91a88b07474228b1d6f40df

    SHA1

    4ca9cb0b77c3eafd8160db6e89912e6e211e3ee4

    SHA256

    b266429cbf455bc461207009bd954ee3e9c3825e7366c37c5ad4052a9dba551e

    SHA512

    45402cfb72a1357df21048d98c2b5acaf9dc9d935f3613bc134e665732c5f72ab4cd64c305e0c61b741b80a594c5c3c4913807307898cebca3ed44f02f707b33

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    cca76552e91a88b07474228b1d6f40df

    SHA1

    4ca9cb0b77c3eafd8160db6e89912e6e211e3ee4

    SHA256

    b266429cbf455bc461207009bd954ee3e9c3825e7366c37c5ad4052a9dba551e

    SHA512

    45402cfb72a1357df21048d98c2b5acaf9dc9d935f3613bc134e665732c5f72ab4cd64c305e0c61b741b80a594c5c3c4913807307898cebca3ed44f02f707b33

  • C:\Windows\mstwain32.exe
    Filesize

    109KB

    MD5

    6c400d6759138960e13868679b704906

    SHA1

    f85ca5590c739682d21d9ead56f0f3d5397bf1bd

    SHA256

    d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d

    SHA512

    ebd4aee49fd07286b392905e18c4183ec2e6fee130c85339a22239ba87f8537c291924362b829aaecb3274baf2b21283038018f0a3af3a9dadc57bdea3fbeb0d

  • C:\Windows\mstwain32.exe
    Filesize

    109KB

    MD5

    6c400d6759138960e13868679b704906

    SHA1

    f85ca5590c739682d21d9ead56f0f3d5397bf1bd

    SHA256

    d2f306e7d1eed37bb346106ad9c90827f7e5c9c1de2582639fdbaa876ee02a2d

    SHA512

    ebd4aee49fd07286b392905e18c4183ec2e6fee130c85339a22239ba87f8537c291924362b829aaecb3274baf2b21283038018f0a3af3a9dadc57bdea3fbeb0d

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/604-141-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/604-135-0x0000000000000000-mapping.dmp
  • memory/604-144-0x0000000000AD0000-0x0000000000ADE000-memory.dmp
    Filesize

    56KB

  • memory/604-145-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1764-133-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1764-140-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1764-134-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB