Analysis
-
max time kernel
143s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 09:54
Static task
static1
Behavioral task
behavioral1
Sample
65474824bb9fc2bed29935ac95904ef3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
65474824bb9fc2bed29935ac95904ef3.exe
Resource
win10v2004-20231215-en
General
-
Target
65474824bb9fc2bed29935ac95904ef3.exe
-
Size
330KB
-
MD5
65474824bb9fc2bed29935ac95904ef3
-
SHA1
3a3cb12c3c57af67496aec4d8fde285b3a93ce97
-
SHA256
1e792abd875ed2bab3fc3b33f77abeb25f0a513fa31448c7c87791044f8f355d
-
SHA512
9ed475b36cc9d839753708c9ca706488bfad048e1fd48e237c4416ff01c3c3f164473d8a892bb868a59f6e119de0589a18b9eef923f7425fd775a44f270818b7
-
SSDEEP
6144:RJIpFWgCP/P8coTAJxd1nZyt0T163CU3LVhZ0MS77JrE/fk9KxjV:WUloixd1LO3yMG2swV
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sistem.exe -
ModiLoader Second Stage 22 IoCs
resource yara_rule behavioral1/memory/2308-3-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2308-8-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2308-7-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2308-5-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-30-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-29-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-27-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2308-16-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-35-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-36-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-37-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-38-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-39-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-40-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-42-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-43-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-44-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-45-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-46-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-47-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-48-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2920-49-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2772 sistem.exe 2920 sistem.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\sistem32 = "C:\\Windows\\sistem.exe" sistem.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 65474824bb9fc2bed29935ac95904ef3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sistem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sistem.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1336 set thread context of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 2772 set thread context of 2920 2772 sistem.exe 32 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\sistem.exe 65474824bb9fc2bed29935ac95904ef3.exe File opened for modification C:\Windows\sistem.exe 65474824bb9fc2bed29935ac95904ef3.exe File created C:\Windows\ntdtcstp.dll sistem.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2308 65474824bb9fc2bed29935ac95904ef3.exe Token: SeBackupPrivilege 2476 vssvc.exe Token: SeRestorePrivilege 2476 vssvc.exe Token: SeAuditPrivilege 2476 vssvc.exe Token: SeDebugPrivilege 2920 sistem.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1336 65474824bb9fc2bed29935ac95904ef3.exe 2772 sistem.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 1336 wrote to memory of 2308 1336 65474824bb9fc2bed29935ac95904ef3.exe 31 PID 2308 wrote to memory of 2772 2308 65474824bb9fc2bed29935ac95904ef3.exe 33 PID 2308 wrote to memory of 2772 2308 65474824bb9fc2bed29935ac95904ef3.exe 33 PID 2308 wrote to memory of 2772 2308 65474824bb9fc2bed29935ac95904ef3.exe 33 PID 2308 wrote to memory of 2772 2308 65474824bb9fc2bed29935ac95904ef3.exe 33 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 PID 2772 wrote to memory of 2920 2772 sistem.exe 32 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sistem.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\sistem.exe"C:\Windows\sistem.exe" \melt "C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2772
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
C:\Windows\sistem.exe\melt "C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"1⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2920
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
330KB
MD565474824bb9fc2bed29935ac95904ef3
SHA13a3cb12c3c57af67496aec4d8fde285b3a93ce97
SHA2561e792abd875ed2bab3fc3b33f77abeb25f0a513fa31448c7c87791044f8f355d
SHA5129ed475b36cc9d839753708c9ca706488bfad048e1fd48e237c4416ff01c3c3f164473d8a892bb868a59f6e119de0589a18b9eef923f7425fd775a44f270818b7