Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 01:29

General

  • Target

    8bdeac226552fb683eff2f43cd79ac15.exe

  • Size

    270KB

  • MD5

    8bdeac226552fb683eff2f43cd79ac15

  • SHA1

    cb40b583d0feaa8355edcc4e7fe889d60d456492

  • SHA256

    44422c987d161f2c41450fc0bfad5eaee5668ff13e37a492c0d078ecd0a7aab0

  • SHA512

    033cb79abe0e8fc3025fafb1f4a098b7941c9ce07da9b2da3f5540bac2c8439b6098759d3200d349636af1f26e41db0086244be6496f79bace0dd2bc17d2dfce

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOz53OD3pcCJJvH:Zr7xS2Vp6FwTt3bJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bdeac226552fb683eff2f43cd79ac15.exe
    "C:\Users\Admin\AppData\Local\Temp\8bdeac226552fb683eff2f43cd79ac15.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\8bdeac226552fb683eff2f43cd79ac15.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1300

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    8bdeac226552fb683eff2f43cd79ac15

    SHA1

    cb40b583d0feaa8355edcc4e7fe889d60d456492

    SHA256

    44422c987d161f2c41450fc0bfad5eaee5668ff13e37a492c0d078ecd0a7aab0

    SHA512

    033cb79abe0e8fc3025fafb1f4a098b7941c9ce07da9b2da3f5540bac2c8439b6098759d3200d349636af1f26e41db0086244be6496f79bace0dd2bc17d2dfce

  • memory/1300-20-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-12-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1300-26-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-13-0x00000000025B0000-0x00000000025BE000-memory.dmp
    Filesize

    56KB

  • memory/1300-16-0x0000000076E00000-0x0000000076EF0000-memory.dmp
    Filesize

    960KB

  • memory/1300-15-0x0000000076E10000-0x0000000076E11000-memory.dmp
    Filesize

    4KB

  • memory/1300-17-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-19-0x00000000025B0000-0x00000000025BE000-memory.dmp
    Filesize

    56KB

  • memory/1300-29-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-23-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-56-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-53-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-18-0x00000000002B0000-0x00000000002B8000-memory.dmp
    Filesize

    32KB

  • memory/1300-32-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-35-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-38-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-41-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-44-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-47-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1300-50-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2388-8-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2388-0-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB