Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 19:13

General

  • Target

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe

  • Size

    354KB

  • MD5

    c662257308114e807cb6b437745c3b08

  • SHA1

    6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b

  • SHA256

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6

  • SHA512

    81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448

  • SSDEEP

    6144:qHUVKdUXp4WdapG8t2Dma25dzUUGHD6PvzV4mG15jbdNtIjHj3I8KGiZh5gUvmCH:qHvmsI80DmN59UaGPb/aTDI8hiZh5gq5

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe
    "C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE
      "C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE
        "C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"
        3⤵
        • Checks computer location settings
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Windows\System32.exe
          "C:\Windows\System32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6.EXE"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4164
          • C:\Windows\System32.EXE
            "C:\Windows\System32.EXE"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5096
            • C:\Windows\System32.EXE
              "C:\Windows\System32.EXE"
              6⤵
              • UAC bypass
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in Windows directory
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:5064
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4608

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32.exe
    Filesize

    354KB

    MD5

    c662257308114e807cb6b437745c3b08

    SHA1

    6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b

    SHA256

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6

    SHA512

    81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448

  • C:\Windows\System32.exe
    Filesize

    354KB

    MD5

    c662257308114e807cb6b437745c3b08

    SHA1

    6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b

    SHA256

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6

    SHA512

    81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448

  • C:\Windows\System32.exe
    Filesize

    354KB

    MD5

    c662257308114e807cb6b437745c3b08

    SHA1

    6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b

    SHA256

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6

    SHA512

    81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448

  • C:\Windows\System32.exe
    Filesize

    354KB

    MD5

    c662257308114e807cb6b437745c3b08

    SHA1

    6fe2384d83cbcd37b3a3c5a863ccdcb78977b18b

    SHA256

    41f4ce65d92c76258a16482a2b660ee524b42695f668d93e23b3ddc57cde00e6

    SHA512

    81249c20aefca4085b0a2484ea68bdff9e05821a4900c17ba98848ed5e0f4c1291f7cd25d26ba9a0369f619a48556fa45eb902be5e60102c03ccc7ab2f425448

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    206f70eea25408f6080b85b233ea0478

    SHA1

    79e0bee1756dbb8d0101be741c55047e7ab1650e

    SHA256

    ad1e0f07b99ead34ee2fc14c125790de7aeff2f136ed8d2e5ba24049ab9db590

    SHA512

    4a07639a81f1baa10a1208d0a7b02dd8fed1385196987bfe0c9e0300533ef59393c9b6c2642a9c4cdaeb575f1a313b89af4199100a774fe73bc0146841d41d45

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    206f70eea25408f6080b85b233ea0478

    SHA1

    79e0bee1756dbb8d0101be741c55047e7ab1650e

    SHA256

    ad1e0f07b99ead34ee2fc14c125790de7aeff2f136ed8d2e5ba24049ab9db590

    SHA512

    4a07639a81f1baa10a1208d0a7b02dd8fed1385196987bfe0c9e0300533ef59393c9b6c2642a9c4cdaeb575f1a313b89af4199100a774fe73bc0146841d41d45

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1968-132-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1968-138-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2412-145-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2412-141-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2412-136-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2412-135-0x0000000000000000-mapping.dmp
  • memory/3972-151-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/3972-146-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/3972-142-0x0000000000000000-mapping.dmp
  • memory/3972-147-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/3972-143-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/3972-144-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4164-148-0x0000000000000000-mapping.dmp
  • memory/4164-159-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/4164-154-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/5064-162-0x0000000000000000-mapping.dmp
  • memory/5064-168-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/5064-166-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/5064-171-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/5064-174-0x0000000003080000-0x000000000308E000-memory.dmp
    Filesize

    56KB

  • memory/5064-175-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/5096-167-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/5096-155-0x0000000000000000-mapping.dmp