Analysis

  • max time kernel
    188s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 17:40

General

  • Target

    cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe

  • Size

    442KB

  • MD5

    2f8cd4ba2b9844213d8cd69bdbb0485b

  • SHA1

    13640f1735c6d97906985ee7dad0f5bf9ac9e394

  • SHA256

    cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae

  • SHA512

    2ce09a5cbe10ad0f62bb300ffde12c6b4f3f96cef49a2e0a85f6570fa73017256a4c5e8f085649129b3d30f740bcb24bb7aae947829d5b38f95eb4aeff287593

  • SSDEEP

    6144:TBgh/58KGip9lmh0UwwDdxtPw13OyhFR8uHQaEFmgYs2R3hSP1p7a1ZLcPR2GTJz:TBMmKGnhDT+JlCraEFmgqdwYA2GFz

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe
    "C:\Users\Admin\AppData\Local\Temp\cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Users\Admin\AppData\Local\Temp\cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe
      "C:\Users\Admin\AppData\Local\Temp\cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe"
      2⤵
      • Checks computer location settings
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:4592

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    7c3ff4d4d394fde7c693d04c488a55f8

    SHA1

    ae2b2acc7e91a910f9075e0e095b528e97827ba4

    SHA256

    4878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8

    SHA512

    33c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    7c3ff4d4d394fde7c693d04c488a55f8

    SHA1

    ae2b2acc7e91a910f9075e0e095b528e97827ba4

    SHA256

    4878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8

    SHA512

    33c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a

  • C:\Windows\mstwain32.exe
    Filesize

    442KB

    MD5

    2f8cd4ba2b9844213d8cd69bdbb0485b

    SHA1

    13640f1735c6d97906985ee7dad0f5bf9ac9e394

    SHA256

    cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae

    SHA512

    2ce09a5cbe10ad0f62bb300ffde12c6b4f3f96cef49a2e0a85f6570fa73017256a4c5e8f085649129b3d30f740bcb24bb7aae947829d5b38f95eb4aeff287593

  • C:\Windows\mstwain32.exe
    Filesize

    442KB

    MD5

    2f8cd4ba2b9844213d8cd69bdbb0485b

    SHA1

    13640f1735c6d97906985ee7dad0f5bf9ac9e394

    SHA256

    cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae

    SHA512

    2ce09a5cbe10ad0f62bb300ffde12c6b4f3f96cef49a2e0a85f6570fa73017256a4c5e8f085649129b3d30f740bcb24bb7aae947829d5b38f95eb4aeff287593

  • C:\Windows\mstwain32.exe
    Filesize

    442KB

    MD5

    2f8cd4ba2b9844213d8cd69bdbb0485b

    SHA1

    13640f1735c6d97906985ee7dad0f5bf9ac9e394

    SHA256

    cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae

    SHA512

    2ce09a5cbe10ad0f62bb300ffde12c6b4f3f96cef49a2e0a85f6570fa73017256a4c5e8f085649129b3d30f740bcb24bb7aae947829d5b38f95eb4aeff287593

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/3596-139-0x0000000000000000-mapping.dmp
  • memory/3596-143-0x0000000000400000-0x00000000004CF000-memory.dmp
    Filesize

    828KB

  • memory/3596-148-0x0000000000400000-0x00000000004CF000-memory.dmp
    Filesize

    828KB

  • memory/4504-137-0x0000000000400000-0x00000000004CF000-memory.dmp
    Filesize

    828KB

  • memory/4504-132-0x0000000000400000-0x00000000004CF000-memory.dmp
    Filesize

    828KB

  • memory/4592-150-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4592-144-0x0000000000000000-mapping.dmp
  • memory/4592-149-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4592-155-0x00000000034B0000-0x00000000034BE000-memory.dmp
    Filesize

    56KB

  • memory/4592-156-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4592-157-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4652-142-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4652-138-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4652-136-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4652-134-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4652-133-0x0000000000000000-mapping.dmp