Analysis
-
max time kernel
142s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 09:54
Static task
static1
Behavioral task
behavioral1
Sample
65474824bb9fc2bed29935ac95904ef3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
65474824bb9fc2bed29935ac95904ef3.exe
Resource
win10v2004-20231215-en
General
-
Target
65474824bb9fc2bed29935ac95904ef3.exe
-
Size
330KB
-
MD5
65474824bb9fc2bed29935ac95904ef3
-
SHA1
3a3cb12c3c57af67496aec4d8fde285b3a93ce97
-
SHA256
1e792abd875ed2bab3fc3b33f77abeb25f0a513fa31448c7c87791044f8f355d
-
SHA512
9ed475b36cc9d839753708c9ca706488bfad048e1fd48e237c4416ff01c3c3f164473d8a892bb868a59f6e119de0589a18b9eef923f7425fd775a44f270818b7
-
SSDEEP
6144:RJIpFWgCP/P8coTAJxd1nZyt0T163CU3LVhZ0MS77JrE/fk9KxjV:WUloixd1LO3yMG2swV
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sistem.exe -
ModiLoader Second Stage 19 IoCs
resource yara_rule behavioral2/memory/1204-4-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1204-7-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1204-6-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1204-3-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-26-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-31-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-27-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1204-16-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-34-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-37-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-36-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-38-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-39-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-40-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-41-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-42-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-43-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-44-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3564-45-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 65474824bb9fc2bed29935ac95904ef3.exe -
Executes dropped EXE 2 IoCs
pid Process 4808 sistem.exe 3564 sistem.exe -
Loads dropped DLL 1 IoCs
pid Process 3564 sistem.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sistem32 = "C:\\Windows\\sistem.exe" sistem.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 65474824bb9fc2bed29935ac95904ef3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sistem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sistem.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5112 set thread context of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 4808 set thread context of 3564 4808 sistem.exe 95 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\sistem.exe 65474824bb9fc2bed29935ac95904ef3.exe File opened for modification C:\Windows\sistem.exe 65474824bb9fc2bed29935ac95904ef3.exe File created C:\Windows\ntdtcstp.dll sistem.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1204 65474824bb9fc2bed29935ac95904ef3.exe Token: SeBackupPrivilege 4848 vssvc.exe Token: SeRestorePrivilege 4848 vssvc.exe Token: SeAuditPrivilege 4848 vssvc.exe Token: SeDebugPrivilege 3564 sistem.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5112 65474824bb9fc2bed29935ac95904ef3.exe 4808 sistem.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 5112 wrote to memory of 1204 5112 65474824bb9fc2bed29935ac95904ef3.exe 94 PID 1204 wrote to memory of 4808 1204 65474824bb9fc2bed29935ac95904ef3.exe 96 PID 1204 wrote to memory of 4808 1204 65474824bb9fc2bed29935ac95904ef3.exe 96 PID 1204 wrote to memory of 4808 1204 65474824bb9fc2bed29935ac95904ef3.exe 96 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 PID 4808 wrote to memory of 3564 4808 sistem.exe 95 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sistem.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\sistem.exe"C:\Windows\sistem.exe" \melt "C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4808
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
C:\Windows\sistem.exe\melt "C:\Users\Admin\AppData\Local\Temp\65474824bb9fc2bed29935ac95904ef3.exe"1⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3564
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD53f689ab34ba20ffbc647f3c4ce7c9c92
SHA10275be6c5d43a4916f4b6b2b4aa06398e193206f
SHA256003eb1ba56dc99c6a6d4e8f35233edcee64aa8001ac5f7289369cae2325ff019
SHA5125336b3d410c21746a81a67c1b0da791d5592d4dc42fe559bc9b12a89b6bc6aef04b385a1566e55a7599c2489741ee7b0953f9cb0b3b5b9a9feb006678e2bdbce
-
Filesize
330KB
MD565474824bb9fc2bed29935ac95904ef3
SHA13a3cb12c3c57af67496aec4d8fde285b3a93ce97
SHA2561e792abd875ed2bab3fc3b33f77abeb25f0a513fa31448c7c87791044f8f355d
SHA5129ed475b36cc9d839753708c9ca706488bfad048e1fd48e237c4416ff01c3c3f164473d8a892bb868a59f6e119de0589a18b9eef923f7425fd775a44f270818b7