Analysis

  • max time kernel
    187s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 20:55

General

  • Target

    23855493b6b9ae2835eda231afa3744fd09dbedf849bd20f043b52d29a9b0d09.exe

  • Size

    196KB

  • MD5

    c80ca4c9647bd27086411761ddcfec2a

  • SHA1

    0593c9eb97730bce5beebea85a96294a7f26a68a

  • SHA256

    23855493b6b9ae2835eda231afa3744fd09dbedf849bd20f043b52d29a9b0d09

  • SHA512

    569ba0770b97daef237e51d9a26e2e7268032a2e05b6834d64608070c75fb251290d04ba6bb15b721e9c0260379ce3a2a2f04966af5f7c5d0e1369e57da698af

  • SSDEEP

    6144:3WtW1DSzqB1KoSYGJHe8fAIwgw4lAAx9BhmroBib:3t32oSYGJHe8fAIwgw4lAAx9BhmroBi

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23855493b6b9ae2835eda231afa3744fd09dbedf849bd20f043b52d29a9b0d09.exe
    "C:\Users\Admin\AppData\Local\Temp\23855493b6b9ae2835eda231afa3744fd09dbedf849bd20f043b52d29a9b0d09.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2920
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3664

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    d0ad1803f12ac928828fbf6c764c7267

    SHA1

    a36b948b50229e826cb1860f90b60ca447802e71

    SHA256

    4774b708e2aa117f35a472e4f1e7131d170788a844f587ae854dd75a9dafb017

    SHA512

    81b6a60fa51791616687c25eb21add7b7c5244aa941f78483508412275d6ae7294cd06d0130b0b1a5e7adbf09766b05977113e5801158304a7856b0009e9ea67

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    d0ad1803f12ac928828fbf6c764c7267

    SHA1

    a36b948b50229e826cb1860f90b60ca447802e71

    SHA256

    4774b708e2aa117f35a472e4f1e7131d170788a844f587ae854dd75a9dafb017

    SHA512

    81b6a60fa51791616687c25eb21add7b7c5244aa941f78483508412275d6ae7294cd06d0130b0b1a5e7adbf09766b05977113e5801158304a7856b0009e9ea67

  • C:\Windows\mstwain32.exe
    Filesize

    196KB

    MD5

    c80ca4c9647bd27086411761ddcfec2a

    SHA1

    0593c9eb97730bce5beebea85a96294a7f26a68a

    SHA256

    23855493b6b9ae2835eda231afa3744fd09dbedf849bd20f043b52d29a9b0d09

    SHA512

    569ba0770b97daef237e51d9a26e2e7268032a2e05b6834d64608070c75fb251290d04ba6bb15b721e9c0260379ce3a2a2f04966af5f7c5d0e1369e57da698af

  • C:\Windows\mstwain32.exe
    Filesize

    196KB

    MD5

    c80ca4c9647bd27086411761ddcfec2a

    SHA1

    0593c9eb97730bce5beebea85a96294a7f26a68a

    SHA256

    23855493b6b9ae2835eda231afa3744fd09dbedf849bd20f043b52d29a9b0d09

    SHA512

    569ba0770b97daef237e51d9a26e2e7268032a2e05b6834d64608070c75fb251290d04ba6bb15b721e9c0260379ce3a2a2f04966af5f7c5d0e1369e57da698af

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2920-133-0x0000000000000000-mapping.dmp
  • memory/2920-139-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/2920-142-0x00000000022F0000-0x00000000022FE000-memory.dmp
    Filesize

    56KB

  • memory/2920-143-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/5084-132-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/5084-136-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB