Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 09:55
Behavioral task
behavioral1
Sample
dark.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
dark.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
server.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
server.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
sss.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
sss.exe
Resource
win10v2004-20240508-en
General
-
Target
sss.exe
-
Size
108KB
-
MD5
c966db1f910185819f5ddec4eb437e4f
-
SHA1
b59d46d6f84b5062f15d9a5b518d68a9e77b4e66
-
SHA256
4ffe19677b72eb2d3ecbc9ee9ade77413b48cc6189776a704b9e114fb05c8860
-
SHA512
0a6ece3f6a4513597fbac5405da61f775e60741ce24c56223f8a79c2d653850546fc5efb9d65a217cfa33cab1f6ff52e56f7ef51212c0713797edcceb99dd89c
-
SSDEEP
3072:hoy8j7VnNdrPHaSekwi+mW+2fnp/Viout:x8jZ7rvaU3+mWrPp/VioS
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 17 IoCs
Processes:
resource yara_rule behavioral6/memory/2708-11-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-12-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-28-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-31-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-32-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-35-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-38-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-41-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-44-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-47-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-50-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-53-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-56-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-59-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-65-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral6/memory/4320-68-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
sss.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation sss.exe -
Executes dropped EXE 1 IoCs
Processes:
mstwain32.exepid process 4320 mstwain32.exe -
Loads dropped DLL 4 IoCs
Processes:
mstwain32.exepid process 4320 mstwain32.exe 4320 mstwain32.exe 4320 mstwain32.exe 4320 mstwain32.exe -
Processes:
resource yara_rule behavioral6/memory/2708-0-0x0000000000400000-0x0000000000450000-memory.dmp upx C:\Windows\mstwain32.exe upx behavioral6/memory/2708-11-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-12-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-28-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-31-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-32-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-35-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-38-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-41-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-44-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-47-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-50-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-53-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-56-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-59-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-62-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-65-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral6/memory/4320-68-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
mstwain32.exesss.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
sss.exemstwain32.exedescription ioc process File created C:\Windows\mstwain32.exe sss.exe File opened for modification C:\Windows\mstwain32.exe sss.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
sss.exemstwain32.exedescription pid process Token: SeDebugPrivilege 2708 sss.exe Token: SeDebugPrivilege 4320 mstwain32.exe Token: SeDebugPrivilege 4320 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 4320 mstwain32.exe 4320 mstwain32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
sss.exedescription pid process target process PID 2708 wrote to memory of 4320 2708 sss.exe mstwain32.exe PID 2708 wrote to memory of 4320 2708 sss.exe mstwain32.exe PID 2708 wrote to memory of 4320 2708 sss.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sss.exe"C:\Users\Admin\AppData\Local\Temp\sss.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4320
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5bbebb94078b2bf9a48387ccb56549766
SHA12a6ec9be52ef04524344a113865457fb20d41029
SHA2564153d49dc3fe9a6ec6799594bf52df73556d1dab04f6f4a1a7563c4d108d0ac3
SHA512149375345ca570ecc3a383be0c6cbc2b976c343bf3f3845d885f961a5151eb55cf53e68273d4a856c0f109b15bf6795374875254629bcf111944eed51028b18f
-
Filesize
108KB
MD5c966db1f910185819f5ddec4eb437e4f
SHA1b59d46d6f84b5062f15d9a5b518d68a9e77b4e66
SHA2564ffe19677b72eb2d3ecbc9ee9ade77413b48cc6189776a704b9e114fb05c8860
SHA5120a6ece3f6a4513597fbac5405da61f775e60741ce24c56223f8a79c2d653850546fc5efb9d65a217cfa33cab1f6ff52e56f7ef51212c0713797edcceb99dd89c
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350