Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
56dde7f80911ca81a8f9dd4871fc9539.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
56dde7f80911ca81a8f9dd4871fc9539.exe
Resource
win10v2004-20231222-en
General
-
Target
56dde7f80911ca81a8f9dd4871fc9539.exe
-
Size
2.1MB
-
MD5
56dde7f80911ca81a8f9dd4871fc9539
-
SHA1
a9cdc4891a64e67f54609021a4fad9f41764d3f8
-
SHA256
a5befd9e316873b0121473bb8456ba3979331f1337636d781d2d4e15efadc9e3
-
SHA512
980eca2f59755478825325d40011476d1815ebe261be5337592c0f9aa384a3f1a1161b7f0b7ac8818c77455a1b1bf5195fd459af41373cd0e3bf9d47821b7fbf
-
SSDEEP
49152:cjR01i7zWYNcQRKg62Jjrn7VxWWhzSenZncQLVxft5DEuq:cjv+KTKg5jj7thzSenZBZxnD4
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 28 IoCs
resource yara_rule behavioral1/memory/2652-7-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2652-11-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2652-9-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2652-15-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2652-13-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2652-20-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2652-19-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2652-21-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2652-22-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2652-23-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2652-34-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-58-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-59-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-62-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-65-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-66-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-67-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-68-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-69-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-71-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-72-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-73-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-74-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-75-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-76-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-77-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-78-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2184-79-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 1972 mstwain32.exe 2184 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 56dde7f80911ca81a8f9dd4871fc9539.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1976 set thread context of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1972 set thread context of 2184 1972 mstwain32.exe 33 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\mstwain32.exe 56dde7f80911ca81a8f9dd4871fc9539.exe File opened for modification C:\Windows\mstwain32.exe 56dde7f80911ca81a8f9dd4871fc9539.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2652 56dde7f80911ca81a8f9dd4871fc9539.exe Token: SeBackupPrivilege 2300 vssvc.exe Token: SeRestorePrivilege 2300 vssvc.exe Token: SeAuditPrivilege 2300 vssvc.exe Token: SeDebugPrivilege 2184 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 1972 mstwain32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 1976 wrote to memory of 2652 1976 56dde7f80911ca81a8f9dd4871fc9539.exe 28 PID 2652 wrote to memory of 1972 2652 56dde7f80911ca81a8f9dd4871fc9539.exe 32 PID 2652 wrote to memory of 1972 2652 56dde7f80911ca81a8f9dd4871fc9539.exe 32 PID 2652 wrote to memory of 1972 2652 56dde7f80911ca81a8f9dd4871fc9539.exe 32 PID 2652 wrote to memory of 1972 2652 56dde7f80911ca81a8f9dd4871fc9539.exe 32 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 PID 1972 wrote to memory of 2184 1972 mstwain32.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\56dde7f80911ca81a8f9dd4871fc9539.exe"C:\Users\Admin\AppData\Local\Temp\56dde7f80911ca81a8f9dd4871fc9539.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\56dde7f80911ca81a8f9dd4871fc9539.exeC:\Users\Admin\AppData\Local\Temp\56dde7f80911ca81a8f9dd4871fc9539.exe2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2184
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2300
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD556dde7f80911ca81a8f9dd4871fc9539
SHA1a9cdc4891a64e67f54609021a4fad9f41764d3f8
SHA256a5befd9e316873b0121473bb8456ba3979331f1337636d781d2d4e15efadc9e3
SHA512980eca2f59755478825325d40011476d1815ebe261be5337592c0f9aa384a3f1a1161b7f0b7ac8818c77455a1b1bf5195fd459af41373cd0e3bf9d47821b7fbf