Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/12/2022, 01:49

General

  • Target

    8a12036cbaf518ed43242bbab14352564b092d122a13526ac66646a818b815ec.exe

  • Size

    600KB

  • MD5

    8db7b858c7e2581239fd55d3b17ea6b6

  • SHA1

    2fed1b2cd7cd7520690ccc18af3dea90e98c0c52

  • SHA256

    8a12036cbaf518ed43242bbab14352564b092d122a13526ac66646a818b815ec

  • SHA512

    c53e65afc44a26b3d96bafad41bb0b2417633dae969ca10f343a3a1ee7796245f8734e120d8d0d91c5910e90ff1d76640ba253b060be74289de1f8c0839da274

  • SSDEEP

    12288:ze7gTNWbEXggkOJIFLhkp8RRyxtaTdfBgNDSpjHNEP:ze7gtqO+hkp8RRA8QdgH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a12036cbaf518ed43242bbab14352564b092d122a13526ac66646a818b815ec.exe
    "C:\Users\Admin\AppData\Local\Temp\8a12036cbaf518ed43242bbab14352564b092d122a13526ac66646a818b815ec.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2372
    • C:\Users\Admin\AppData\Local\Temp\Odin.exe
      "C:\Users\Admin\AppData\Local\Temp\Odin.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\Odin.exe
        "C:\Windows\Odin.exe" \melt "C:\Users\Admin\AppData\Local\Temp\Odin.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:1292

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Odin.exe

          Filesize

          132KB

          MD5

          870bc9180b9a9d7e7f096eff5529a265

          SHA1

          9b7e7881133cb9fd807983b882f0f199835eeda6

          SHA256

          15e71c16877ffabb280c7f9bbe27be97d54f90f43b6e8140ad697db5784133fa

          SHA512

          557e683d911c9408659b597a03386e282054c1fae3ce66114c448209b1c6a34d1a6cde00df52a51d20c6cee1f1505b0450777c66ad05aa0897fd1a0d92c1c67d

        • C:\Users\Admin\AppData\Local\Temp\Odin.exe

          Filesize

          132KB

          MD5

          870bc9180b9a9d7e7f096eff5529a265

          SHA1

          9b7e7881133cb9fd807983b882f0f199835eeda6

          SHA256

          15e71c16877ffabb280c7f9bbe27be97d54f90f43b6e8140ad697db5784133fa

          SHA512

          557e683d911c9408659b597a03386e282054c1fae3ce66114c448209b1c6a34d1a6cde00df52a51d20c6cee1f1505b0450777c66ad05aa0897fd1a0d92c1c67d

        • C:\Windows\Odin.exe

          Filesize

          132KB

          MD5

          870bc9180b9a9d7e7f096eff5529a265

          SHA1

          9b7e7881133cb9fd807983b882f0f199835eeda6

          SHA256

          15e71c16877ffabb280c7f9bbe27be97d54f90f43b6e8140ad697db5784133fa

          SHA512

          557e683d911c9408659b597a03386e282054c1fae3ce66114c448209b1c6a34d1a6cde00df52a51d20c6cee1f1505b0450777c66ad05aa0897fd1a0d92c1c67d

        • C:\Windows\Odin.exe

          Filesize

          132KB

          MD5

          870bc9180b9a9d7e7f096eff5529a265

          SHA1

          9b7e7881133cb9fd807983b882f0f199835eeda6

          SHA256

          15e71c16877ffabb280c7f9bbe27be97d54f90f43b6e8140ad697db5784133fa

          SHA512

          557e683d911c9408659b597a03386e282054c1fae3ce66114c448209b1c6a34d1a6cde00df52a51d20c6cee1f1505b0450777c66ad05aa0897fd1a0d92c1c67d

        • C:\Windows\cmsetac.dll

          Filesize

          33KB

          MD5

          2cf350c3426c3087992b0f1a0d9071e5

          SHA1

          71e3c20a3eea04398449c3c839852beb222ef7d8

          SHA256

          4f446ecdea16298c35583e2f71ccd68ccb7f862f545c8d7410c70fe56a4f8fb7

          SHA512

          71381277280df86796873b6cb0b3b69c7e7aff4a124249979a4619443102937925f237c603ec527726027921f4439479cc328ed0a44e041d1ae7bd48b0ab92b0

        • C:\Windows\cmsetac.dll

          Filesize

          33KB

          MD5

          2cf350c3426c3087992b0f1a0d9071e5

          SHA1

          71e3c20a3eea04398449c3c839852beb222ef7d8

          SHA256

          4f446ecdea16298c35583e2f71ccd68ccb7f862f545c8d7410c70fe56a4f8fb7

          SHA512

          71381277280df86796873b6cb0b3b69c7e7aff4a124249979a4619443102937925f237c603ec527726027921f4439479cc328ed0a44e041d1ae7bd48b0ab92b0

        • C:\Windows\ntdtcstp.dll

          Filesize

          7KB

          MD5

          67587e25a971a141628d7f07bd40ffa0

          SHA1

          76fcd014539a3bb247cc0b761225f68bd6055f6b

          SHA256

          e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

          SHA512

          6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

        • C:\Windows\ntdtcstp.dll

          Filesize

          7KB

          MD5

          67587e25a971a141628d7f07bd40ffa0

          SHA1

          76fcd014539a3bb247cc0b761225f68bd6055f6b

          SHA256

          e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

          SHA512

          6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

        • memory/1292-151-0x0000000002350000-0x000000000235E000-memory.dmp

          Filesize

          56KB

        • memory/1292-153-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/1292-145-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/1688-141-0x0000000075500000-0x0000000075AB1000-memory.dmp

          Filesize

          5.7MB

        • memory/1688-132-0x0000000075500000-0x0000000075AB1000-memory.dmp

          Filesize

          5.7MB

        • memory/2216-146-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/2372-136-0x0000000000400000-0x000000000046E000-memory.dmp

          Filesize

          440KB

        • memory/2372-134-0x0000000000400000-0x000000000046E000-memory.dmp

          Filesize

          440KB

        • memory/2372-135-0x0000000000400000-0x000000000046E000-memory.dmp

          Filesize

          440KB

        • memory/2372-152-0x0000000000400000-0x000000000046E000-memory.dmp

          Filesize

          440KB

        • memory/2372-137-0x0000000000400000-0x000000000046E000-memory.dmp

          Filesize

          440KB