Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
12/01/2024, 15:47
Static task
static1
Behavioral task
behavioral1
Sample
56dde7f80911ca81a8f9dd4871fc9539.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
56dde7f80911ca81a8f9dd4871fc9539.exe
Resource
win10v2004-20231222-en
General
-
Target
56dde7f80911ca81a8f9dd4871fc9539.exe
-
Size
2.1MB
-
MD5
56dde7f80911ca81a8f9dd4871fc9539
-
SHA1
a9cdc4891a64e67f54609021a4fad9f41764d3f8
-
SHA256
a5befd9e316873b0121473bb8456ba3979331f1337636d781d2d4e15efadc9e3
-
SHA512
980eca2f59755478825325d40011476d1815ebe261be5337592c0f9aa384a3f1a1161b7f0b7ac8818c77455a1b1bf5195fd459af41373cd0e3bf9d47821b7fbf
-
SSDEEP
49152:cjR01i7zWYNcQRKg62Jjrn7VxWWhzSenZncQLVxft5DEuq:cjv+KTKg5jj7thzSenZBZxnD4
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 23 IoCs
resource yara_rule behavioral2/memory/4076-3-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4076-5-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4076-6-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4076-4-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4076-18-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-29-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-31-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-28-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-36-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-37-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-38-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-39-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-40-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-41-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-42-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-43-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-44-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-45-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-46-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-47-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-48-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-49-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4676-50-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 56dde7f80911ca81a8f9dd4871fc9539.exe -
Executes dropped EXE 2 IoCs
pid Process 4880 mstwain32.exe 4676 mstwain32.exe -
Loads dropped DLL 1 IoCs
pid Process 4676 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 56dde7f80911ca81a8f9dd4871fc9539.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2916 set thread context of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 4880 set thread context of 4676 4880 mstwain32.exe 96 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\mstwain32.exe 56dde7f80911ca81a8f9dd4871fc9539.exe File opened for modification C:\Windows\mstwain32.exe 56dde7f80911ca81a8f9dd4871fc9539.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4076 56dde7f80911ca81a8f9dd4871fc9539.exe Token: SeBackupPrivilege 5064 vssvc.exe Token: SeRestorePrivilege 5064 vssvc.exe Token: SeAuditPrivilege 5064 vssvc.exe Token: SeDebugPrivilege 4676 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 4880 mstwain32.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 2916 wrote to memory of 4076 2916 56dde7f80911ca81a8f9dd4871fc9539.exe 87 PID 4076 wrote to memory of 4880 4076 56dde7f80911ca81a8f9dd4871fc9539.exe 95 PID 4076 wrote to memory of 4880 4076 56dde7f80911ca81a8f9dd4871fc9539.exe 95 PID 4076 wrote to memory of 4880 4076 56dde7f80911ca81a8f9dd4871fc9539.exe 95 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 PID 4880 wrote to memory of 4676 4880 mstwain32.exe 96 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\56dde7f80911ca81a8f9dd4871fc9539.exe"C:\Users\Admin\AppData\Local\Temp\56dde7f80911ca81a8f9dd4871fc9539.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\56dde7f80911ca81a8f9dd4871fc9539.exeC:\Users\Admin\AppData\Local\Temp\56dde7f80911ca81a8f9dd4871fc9539.exe2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4676
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5064
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5f660616620645dda614dd4589dad6054
SHA1226bdadc1982d751c7842c2b827943f0945c1441
SHA256a9dc5f429df340943482eca889bec372a03bc8e5d5771a3034153ea408342ab2
SHA5125d181521042054ff142f2c4616501ca81385c8739e4348c5b076630d9a35648a8de1fb18ac5ec1395a92428984c43a17307f2c8ebea3ad820edbecce3a6a4824
-
Filesize
256KB
MD5ced0c9e5c7acd2b3c3bf3170c3ab7494
SHA1428f2bdd8392896649c7ea2ed4f3f114f540be03
SHA25648daa1711d414d0fe14d85bbc9134272fae7ced6a46ced538797a3c11679aff2
SHA512702842b393c50caad251a8216f36792a093674405e2d6568ed6703c4a8582943fb6fbcaa1d33d0dea0381d4ef8f8225b7a3e37f62091e6fe16d42e7089e2f3f1
-
Filesize
1.8MB
MD5489cb56505bb8f9817ebc642a8d12df7
SHA1a0303978a87869d328b63387ec02ff1f13d08428
SHA25604186f1a9862a3162b2ac836c26c8c29bea014c5ddea8ac3825ba6e3639b4555
SHA512eeb5a2e95f9f9bc0d4b03f2f0f077adac601bc50780187873fe175fd18789c1102a084bf23acd334f11145cadc04ed907c24dce5025f4d1c9d45a7eb9d6e9f07
-
Filesize
1.2MB
MD51fc29a52f471c47a26fd12d5a28701d7
SHA17b5a922da0d5b43f9661b8b28ddf84c378512b35
SHA25613c7e6aa0daa79d43c484e24c339a50d902306002a4bbbe26245a869661d6c58
SHA512490180fe2e8a2c3904cad920feca9b20721943f80f31f9c5ba05673d0917c4669817d714e4e0d0c2adec70a64fc6276074be4e2c22db149719bc763c9188e203
-
Filesize
40KB
MD53f689ab34ba20ffbc647f3c4ce7c9c92
SHA10275be6c5d43a4916f4b6b2b4aa06398e193206f
SHA256003eb1ba56dc99c6a6d4e8f35233edcee64aa8001ac5f7289369cae2325ff019
SHA5125336b3d410c21746a81a67c1b0da791d5592d4dc42fe559bc9b12a89b6bc6aef04b385a1566e55a7599c2489741ee7b0953f9cb0b3b5b9a9feb006678e2bdbce