Analysis
-
max time kernel
164s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 09:47
Behavioral task
behavioral1
Sample
14e57d2c04c905762814f529342cce88.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
14e57d2c04c905762814f529342cce88.exe
Resource
win10v2004-20231215-en
General
-
Target
14e57d2c04c905762814f529342cce88.exe
-
Size
271KB
-
MD5
14e57d2c04c905762814f529342cce88
-
SHA1
67d304a4b5d1944141cfbf6b37d385a1abfae0d3
-
SHA256
c6151c5d48335fd572c244c372ed3d9781efd802ea3535767d708a8d9e8a15aa
-
SHA512
7272dda6b2ae6352287267797cfae58d7d0cb8e8df5670aca5616929cb96fecc958f52f79967961d10a0f4e17f3951a93f5cc0b2de6a70e08cfef517c8dc1fe8
-
SSDEEP
6144:yGyjnBSkuV1d4eZd88ORJIf/wTB4c53Tpc:hYnBSkuVUeZdYqwT5
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe -
ModiLoader Second Stage 8 IoCs
resource yara_rule behavioral2/memory/4520-0-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/files/0x000300000001e7ed-13.dat modiloader_stage2 behavioral2/memory/4520-27-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3916-35-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3916-38-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3916-41-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3916-44-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3916-47-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 14e57d2c04c905762814f529342cce88.exe -
Executes dropped EXE 1 IoCs
pid Process 3916 system.exe -
Loads dropped DLL 4 IoCs
pid Process 3916 system.exe 3916 system.exe 3916 system.exe 3916 system.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\system.exe" system.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 14e57d2c04c905762814f529342cce88.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\system.exe 14e57d2c04c905762814f529342cce88.exe File opened for modification C:\Windows\system.exe 14e57d2c04c905762814f529342cce88.exe File created C:\Windows\ntdtcstp.dll system.exe File created C:\Windows\cmsetac.dll system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4520 14e57d2c04c905762814f529342cce88.exe Token: SeBackupPrivilege 4488 vssvc.exe Token: SeRestorePrivilege 4488 vssvc.exe Token: SeAuditPrivilege 4488 vssvc.exe Token: SeDebugPrivilege 3916 system.exe Token: SeDebugPrivilege 3916 system.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4520 14e57d2c04c905762814f529342cce88.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3916 system.exe 3916 system.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4520 wrote to memory of 3916 4520 14e57d2c04c905762814f529342cce88.exe 103 PID 4520 wrote to memory of 3916 4520 14e57d2c04c905762814f529342cce88.exe 103 PID 4520 wrote to memory of 3916 4520 14e57d2c04c905762814f529342cce88.exe 103 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\14e57d2c04c905762814f529342cce88.exe"C:\Users\Admin\AppData\Local\Temp\14e57d2c04c905762814f529342cce88.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\system.exe"C:\Windows\system.exe" \melt "C:\Users\Admin\AppData\Local\Temp\14e57d2c04c905762814f529342cce88.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3916
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4488
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD5299ea17309018f33839ed1fcbd180e11
SHA13160b2f5ded2fbc7b2eca6082a5501a211708f49
SHA256d736de9b09bdc5ffac79a9dcf8639df784566c3e4e672e7ffa28f3b5ea3fce4d
SHA512be1170ccd9dcb9e72c393083e1629ae58c6805d8b5aa3f2d9b0bffec9e003fa8cf8ea95809e98d8166fa34e10c64c6302519fff86280d116e4f031bd73f2838a
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
271KB
MD514e57d2c04c905762814f529342cce88
SHA167d304a4b5d1944141cfbf6b37d385a1abfae0d3
SHA256c6151c5d48335fd572c244c372ed3d9781efd802ea3535767d708a8d9e8a15aa
SHA5127272dda6b2ae6352287267797cfae58d7d0cb8e8df5670aca5616929cb96fecc958f52f79967961d10a0f4e17f3951a93f5cc0b2de6a70e08cfef517c8dc1fe8