Analysis
-
max time kernel
142s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03-01-2024 14:49
Behavioral task
behavioral1
Sample
9c7066355b87837c2f5bdc5121104698.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9c7066355b87837c2f5bdc5121104698.exe
Resource
win10v2004-20231215-en
General
-
Target
9c7066355b87837c2f5bdc5121104698.exe
-
Size
110KB
-
MD5
9c7066355b87837c2f5bdc5121104698
-
SHA1
27c33ddc498fa821577e8cd94333d1f239e54980
-
SHA256
e0a7c06a2262bc596a7993a3f24e7834370475e1816f74679d5e5ece79582866
-
SHA512
f85fef636dcc2873e589e02748758b2772b99d32357dc836d6513abc51d57e377c18c24f9909ee5017c7dfdc7c1c88cacfe52e35b3c4feabe42dbc02dac96459
-
SSDEEP
3072:kGqhD8na4N7C+/uGhv7HQ9tuUPGhXXX0cUa7eNXCaK6zfout:dQD8a4RHmMv89MTJXXNMZCaKMoS
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 17 IoCs
resource yara_rule behavioral1/memory/2252-8-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-13-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-18-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-19-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-20-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-21-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-22-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-23-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-24-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-25-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-26-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-27-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-28-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-29-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-30-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-31-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2004-32-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 2004 mstwain32.exe -
resource yara_rule behavioral1/memory/2252-0-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2252-8-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/files/0x000d00000001224a-6.dat upx behavioral1/memory/2004-13-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-18-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-19-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-20-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-21-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-22-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-23-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-24-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-25-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-26-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-27-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-28-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-29-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-30-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-31-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2004-32-0x0000000000400000-0x000000000044F000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9c7066355b87837c2f5bdc5121104698.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\mstwain32.exe 9c7066355b87837c2f5bdc5121104698.exe File opened for modification C:\Windows\mstwain32.exe 9c7066355b87837c2f5bdc5121104698.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2252 9c7066355b87837c2f5bdc5121104698.exe Token: SeDebugPrivilege 2004 mstwain32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2004 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2004 2252 9c7066355b87837c2f5bdc5121104698.exe 28 PID 2252 wrote to memory of 2004 2252 9c7066355b87837c2f5bdc5121104698.exe 28 PID 2252 wrote to memory of 2004 2252 9c7066355b87837c2f5bdc5121104698.exe 28 PID 2252 wrote to memory of 2004 2252 9c7066355b87837c2f5bdc5121104698.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c7066355b87837c2f5bdc5121104698.exe"C:\Users\Admin\AppData\Local\Temp\9c7066355b87837c2f5bdc5121104698.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2004
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
110KB
MD59c7066355b87837c2f5bdc5121104698
SHA127c33ddc498fa821577e8cd94333d1f239e54980
SHA256e0a7c06a2262bc596a7993a3f24e7834370475e1816f74679d5e5ece79582866
SHA512f85fef636dcc2873e589e02748758b2772b99d32357dc836d6513abc51d57e377c18c24f9909ee5017c7dfdc7c1c88cacfe52e35b3c4feabe42dbc02dac96459