Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 09:16

General

  • Target

    524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac.exe

  • Size

    133KB

  • MD5

    0ddd8e3921b5033d8f7fac0f28ba2ec0

  • SHA1

    8a312948eeec4927a2fa02aea04e6476cbb7a1b2

  • SHA256

    524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac

  • SHA512

    666c8795350833fc843bae1ee6dfaa366dc1abd18657034f8c2aae82295caf52aac62c42cfcd101994412ba32b96abe51baf4d45b63b5844285529329d6dcf77

  • SSDEEP

    3072:n1+MJKrUnFYY5z1i0Nmbi5fJBNpXoutRRDWbVU:tIrPj0NmWtNpXoS3DWJU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac.exe
    "C:\Users\Admin\AppData\Local\Temp\524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4312
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2376

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    32KB

    MD5

    7457269b412ab3cf09948dc720ae12c6

    SHA1

    3d0eb28aad3d14f2a22691382dd2a46bb8af1d19

    SHA256

    9c655cac18e51316c6e5cc3834a664791fdf5bdeb8ea88640c27624f4ac2cebd

    SHA512

    e3009af49faeee3d8dfc03c89f957691f36dbcf80927c64fc2aaedbb91aa426f98504f118e96cfb6bbd0a53c0d72a877dd2722d889960a72be67471a4f8c9d0d

  • C:\Windows\cmsetac.dll
    Filesize

    32KB

    MD5

    7457269b412ab3cf09948dc720ae12c6

    SHA1

    3d0eb28aad3d14f2a22691382dd2a46bb8af1d19

    SHA256

    9c655cac18e51316c6e5cc3834a664791fdf5bdeb8ea88640c27624f4ac2cebd

    SHA512

    e3009af49faeee3d8dfc03c89f957691f36dbcf80927c64fc2aaedbb91aa426f98504f118e96cfb6bbd0a53c0d72a877dd2722d889960a72be67471a4f8c9d0d

  • C:\Windows\mstwain32.exe
    Filesize

    133KB

    MD5

    0ddd8e3921b5033d8f7fac0f28ba2ec0

    SHA1

    8a312948eeec4927a2fa02aea04e6476cbb7a1b2

    SHA256

    524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac

    SHA512

    666c8795350833fc843bae1ee6dfaa366dc1abd18657034f8c2aae82295caf52aac62c42cfcd101994412ba32b96abe51baf4d45b63b5844285529329d6dcf77

  • C:\Windows\mstwain32.exe
    Filesize

    133KB

    MD5

    0ddd8e3921b5033d8f7fac0f28ba2ec0

    SHA1

    8a312948eeec4927a2fa02aea04e6476cbb7a1b2

    SHA256

    524a4a4cb107389a68a2df3a4b63c40ac1b01996380d912431554c84a3e130ac

    SHA512

    666c8795350833fc843bae1ee6dfaa366dc1abd18657034f8c2aae82295caf52aac62c42cfcd101994412ba32b96abe51baf4d45b63b5844285529329d6dcf77

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1212-132-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1212-136-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/4312-133-0x0000000000000000-mapping.dmp
  • memory/4312-139-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/4312-142-0x0000000002310000-0x000000000231E000-memory.dmp
    Filesize

    56KB

  • memory/4312-143-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB