Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2023 21:11
Static task
static1
Behavioral task
behavioral1
Sample
f86bb9515fc4cc9de72e6c4f49ff1b8a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
f86bb9515fc4cc9de72e6c4f49ff1b8a.exe
Resource
win10v2004-20231215-en
General
-
Target
f86bb9515fc4cc9de72e6c4f49ff1b8a.exe
-
Size
338KB
-
MD5
f86bb9515fc4cc9de72e6c4f49ff1b8a
-
SHA1
3b4c632f59d426f92f992d74401197808105be0e
-
SHA256
a21979b47a2dc05af1585e8fb666b4a99fa806ae2cb52d89ff51c9dab4904a6c
-
SHA512
9be55f2a89c57c3d7d949902ccf97268a1a6381f54d21b24a8c794d28946218e32ab0938961ffaef81e7b25b4e47c7e625f84b31565f420cee5c7052c43ec3f6
-
SSDEEP
6144:23mw1VgIlsB9E4G6/SBCUuUnelyc+XTP9o9+e1V2esHp7kQe:wlsB9E4GCSBCUuUnelyc+Xy+3esHNq
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 23 IoCs
resource yara_rule behavioral2/memory/4992-3-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/4992-4-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/4992-5-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/4992-2-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/4992-14-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-22-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-23-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-21-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-36-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-37-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-38-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-39-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-40-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-41-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-42-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-43-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-44-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-45-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-46-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-47-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-48-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-49-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral2/memory/212-50-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation f86bb9515fc4cc9de72e6c4f49ff1b8a.exe -
Executes dropped EXE 2 IoCs
pid Process 3808 mstwain32.exe 212 mstwain32.exe -
Loads dropped DLL 2 IoCs
pid Process 212 mstwain32.exe 212 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f86bb9515fc4cc9de72e6c4f49ff1b8a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3836 set thread context of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3808 set thread context of 212 3808 mstwain32.exe 81 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\mstwain32.exe f86bb9515fc4cc9de72e6c4f49ff1b8a.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\mstwain32.exe f86bb9515fc4cc9de72e6c4f49ff1b8a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4992 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe Token: SeDebugPrivilege 212 mstwain32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 3808 mstwain32.exe 212 mstwain32.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 3836 wrote to memory of 4992 3836 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 77 PID 4992 wrote to memory of 3808 4992 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 82 PID 4992 wrote to memory of 3808 4992 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 82 PID 4992 wrote to memory of 3808 4992 f86bb9515fc4cc9de72e6c4f49ff1b8a.exe 82 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 PID 3808 wrote to memory of 212 3808 mstwain32.exe 81 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f86bb9515fc4cc9de72e6c4f49ff1b8a.exe"C:\Users\Admin\AppData\Local\Temp\f86bb9515fc4cc9de72e6c4f49ff1b8a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Users\Admin\AppData\Local\Temp\f86bb9515fc4cc9de72e6c4f49ff1b8a.exe
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3808
-
-
-
C:\Windows\mstwain32.exe
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:212
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
338KB
MD5f86bb9515fc4cc9de72e6c4f49ff1b8a
SHA13b4c632f59d426f92f992d74401197808105be0e
SHA256a21979b47a2dc05af1585e8fb666b4a99fa806ae2cb52d89ff51c9dab4904a6c
SHA5129be55f2a89c57c3d7d949902ccf97268a1a6381f54d21b24a8c794d28946218e32ab0938961ffaef81e7b25b4e47c7e625f84b31565f420cee5c7052c43ec3f6
-
Filesize
11KB
MD5196221b916e29ff0eec2efcd33c52eac
SHA116f8665beb6fe2cf954153250c39ae90d5cbdaaa
SHA2562f88a767f47fff8fa5f97b59930c175f82fc0f176dee0bfc920057bebfc99211
SHA5128ce80e47f4b7426db7b1079c48088e11a75f613ec25cc99efe50b8d32db930d2fae5c859342b7ec481206e5ada52ee2b05a2b8c6ec38917dd3127bdce1843a12