Analysis

  • max time kernel
    148s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 21:43

General

  • Target

    c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371.exe

  • Size

    192KB

  • MD5

    a679a646763509ae2daebc558e7f7349

  • SHA1

    7847405318d77ed2ecc355af6d0afcd4f7edfc63

  • SHA256

    c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371

  • SHA512

    07d035509f6f0dd4b2e850caa4383b58bac198d9f3db3b78b023fc94641348a66aa86359c2da07b2059e7b71c4b13dadffcbd22f9a60defd88ae0a8e4a875060

  • SSDEEP

    3072:P+ZLGuZ4IXX0dt9KK0XRnBGD8socz9wsaNz9odTdsCVPZasGstlUJ6gu+FElNrMi:P+ouZ4MWt9KK6nyoc4zkTm+estlUsLk0

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 6 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371.exe
    "C:\Users\Admin\AppData\Local\Temp\c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371.exe
      C:\Users\Admin\AppData\Local\Temp\c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371.exe
      2⤵
      • Checks computer location settings
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4956
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3348
        • C:\Windows\mstwain32.exe
          C:\Windows\mstwain32.exe
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:3616
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3232

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    32KB

    MD5

    c200deb575126b97609d020897aaa5ac

    SHA1

    9d086f32f5e6a134c5a9dffe35d29c2a3261a42f

    SHA256

    a4a0c6545cd3990fcfb973ff5b76517520edf142d9f09fbcb118c92574ed2762

    SHA512

    c8040e3997967d4c25401b53b9fb97545709829876031cdd985c46cf0cccb467a546c8563441b2fbe2e03de0c9829732a345eb629e2eb2eecb87026794e4b7d7

  • C:\Windows\cmsetac.dll
    Filesize

    32KB

    MD5

    c200deb575126b97609d020897aaa5ac

    SHA1

    9d086f32f5e6a134c5a9dffe35d29c2a3261a42f

    SHA256

    a4a0c6545cd3990fcfb973ff5b76517520edf142d9f09fbcb118c92574ed2762

    SHA512

    c8040e3997967d4c25401b53b9fb97545709829876031cdd985c46cf0cccb467a546c8563441b2fbe2e03de0c9829732a345eb629e2eb2eecb87026794e4b7d7

  • C:\Windows\mstwain32.exe
    Filesize

    192KB

    MD5

    a679a646763509ae2daebc558e7f7349

    SHA1

    7847405318d77ed2ecc355af6d0afcd4f7edfc63

    SHA256

    c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371

    SHA512

    07d035509f6f0dd4b2e850caa4383b58bac198d9f3db3b78b023fc94641348a66aa86359c2da07b2059e7b71c4b13dadffcbd22f9a60defd88ae0a8e4a875060

  • C:\Windows\mstwain32.exe
    Filesize

    192KB

    MD5

    a679a646763509ae2daebc558e7f7349

    SHA1

    7847405318d77ed2ecc355af6d0afcd4f7edfc63

    SHA256

    c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371

    SHA512

    07d035509f6f0dd4b2e850caa4383b58bac198d9f3db3b78b023fc94641348a66aa86359c2da07b2059e7b71c4b13dadffcbd22f9a60defd88ae0a8e4a875060

  • C:\Windows\mstwain32.exe
    Filesize

    192KB

    MD5

    a679a646763509ae2daebc558e7f7349

    SHA1

    7847405318d77ed2ecc355af6d0afcd4f7edfc63

    SHA256

    c779f6149a1d3b2d770ac40fc9b1b11c276d8feb327cd836c09b24f075900371

    SHA512

    07d035509f6f0dd4b2e850caa4383b58bac198d9f3db3b78b023fc94641348a66aa86359c2da07b2059e7b71c4b13dadffcbd22f9a60defd88ae0a8e4a875060

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/3348-138-0x0000000000000000-mapping.dmp
  • memory/3616-154-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/3616-150-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/3616-142-0x0000000000000000-mapping.dmp
  • memory/3616-146-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/3616-147-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4956-137-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4956-141-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4956-132-0x0000000000000000-mapping.dmp
  • memory/4956-136-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4956-135-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4956-133-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB