Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2023 21:00

General

  • Target

    43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee.exe

  • Size

    275KB

  • MD5

    82808f7ff9cf6b09815efb737e80aaa7

  • SHA1

    053d4c5f5a937c746b4768aa74062fbd825860df

  • SHA256

    43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee

  • SHA512

    c05c047ad0a593b3c946d156a13cb048fb7e10ff94fbc60ce0a2f3a9478342276597d30ad13e4802751bfd319fd8c47d2dc3029b257c2e2cc873b74f4afbc12b

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOx53UpcCJJvH:Zr7xS2Vp6FwTFbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 18 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee.exe
    "C:\Users\Admin\AppData\Local\Temp\43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:3008
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4788

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    949e112d67d0dccb0ba0ff51cb22e546

    SHA1

    d3acac24c44e85f0aacb908259ec509bb7a47a22

    SHA256

    ff0b299b89c9e3efe993d92bf2da9209f04153310c3a347b54e28070b94e3d3e

    SHA512

    2805ee436a3735288fb58db13c381e8daac05a155f30ce79f0f06ddded0df681b70a0b9ba5ba9aa58295d2595eaab8c033a9b661342e9d0099a36690b23513b8

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    949e112d67d0dccb0ba0ff51cb22e546

    SHA1

    d3acac24c44e85f0aacb908259ec509bb7a47a22

    SHA256

    ff0b299b89c9e3efe993d92bf2da9209f04153310c3a347b54e28070b94e3d3e

    SHA512

    2805ee436a3735288fb58db13c381e8daac05a155f30ce79f0f06ddded0df681b70a0b9ba5ba9aa58295d2595eaab8c033a9b661342e9d0099a36690b23513b8

  • C:\Windows\mstwain32.exe
    Filesize

    275KB

    MD5

    82808f7ff9cf6b09815efb737e80aaa7

    SHA1

    053d4c5f5a937c746b4768aa74062fbd825860df

    SHA256

    43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee

    SHA512

    c05c047ad0a593b3c946d156a13cb048fb7e10ff94fbc60ce0a2f3a9478342276597d30ad13e4802751bfd319fd8c47d2dc3029b257c2e2cc873b74f4afbc12b

  • C:\Windows\mstwain32.exe
    Filesize

    275KB

    MD5

    82808f7ff9cf6b09815efb737e80aaa7

    SHA1

    053d4c5f5a937c746b4768aa74062fbd825860df

    SHA256

    43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee

    SHA512

    c05c047ad0a593b3c946d156a13cb048fb7e10ff94fbc60ce0a2f3a9478342276597d30ad13e4802751bfd319fd8c47d2dc3029b257c2e2cc873b74f4afbc12b

  • C:\Windows\mstwain32.exe
    Filesize

    275KB

    MD5

    82808f7ff9cf6b09815efb737e80aaa7

    SHA1

    053d4c5f5a937c746b4768aa74062fbd825860df

    SHA256

    43bb5ce39aa18f8d17eb1243cbf327a16b2c0b05c94dc7e2044b773d6e8193ee

    SHA512

    c05c047ad0a593b3c946d156a13cb048fb7e10ff94fbc60ce0a2f3a9478342276597d30ad13e4802751bfd319fd8c47d2dc3029b257c2e2cc873b74f4afbc12b

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/3008-159-0x00000000005D0000-0x00000000005D8000-memory.dmp
    Filesize

    32KB

  • memory/3008-179-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-157-0x0000000003080000-0x0000000003081000-memory.dmp
    Filesize

    4KB

  • memory/3008-156-0x00000000005C0000-0x00000000005C1000-memory.dmp
    Filesize

    4KB

  • memory/3008-158-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-197-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-160-0x00000000031D0000-0x00000000031DE000-memory.dmp
    Filesize

    56KB

  • memory/3008-161-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-164-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-167-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-170-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-173-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-176-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-153-0x00000000031D0000-0x00000000031DE000-memory.dmp
    Filesize

    56KB

  • memory/3008-182-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-185-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-188-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-191-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3008-194-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/3272-142-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB