Analysis
-
max time kernel
149s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-01-2023 04:29
Static task
static1
Behavioral task
behavioral1
Sample
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe
Resource
win10v2004-20220812-en
General
-
Target
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe
-
Size
982KB
-
MD5
8d4ca9867e0f2f59057a0a5ab23442de
-
SHA1
74aaa823e441bcd0e1075652bce2c234f702f8cf
-
SHA256
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be
-
SHA512
40c0650470360868cac3624cabbfa7ed7ccbb0954e5f80866825aa87d9a61aca5c6af0d8d2db8617fe1f2265938beb7b6dbf268774de95d5dd0544f484cfe5ba
-
SSDEEP
24576:wvh/9klHiSFnRdP3QYSel9Z+m8a6rsYShuOAq:gh87j4ax6ghuw
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 15 IoCs
Processes:
resource yara_rule behavioral1/memory/1996-61-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1996-63-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1996-65-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1996-66-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1996-68-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1996-71-0x0000000000430464-mapping.dmp modiloader_stage2 behavioral1/memory/1996-70-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1996-72-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1996-75-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1996-76-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1996-79-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1224-99-0x0000000000430464-mapping.dmp modiloader_stage2 behavioral1/memory/1224-104-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1224-105-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 behavioral1/memory/1224-108-0x0000000000400000-0x0000000000444000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
mstwain32.exemstwain32.exepid process 1836 mstwain32.exe 1224 mstwain32.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate mstwain32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion mstwain32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstwain32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exemstwain32.exedescription pid process target process PID 1400 set thread context of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1836 set thread context of 1224 1836 mstwain32.exe mstwain32.exe -
Drops file in Windows directory 3 IoCs
Processes:
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exemstwain32.exedescription ioc process File created C:\Windows\mstwain32.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe File opened for modification C:\Windows\mstwain32.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier mstwain32.exe -
Modifies registry class 4 IoCs
Processes:
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exemstwain32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lf1186604961l.ixw c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\lf1186604961l.ixw\ = dee356aadd803d5d9256fb5ad22c63bb c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lf1186604961l.ixw mstwain32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\lf1186604961l.ixw\ = f6440b00000000005796375187f3e540 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 1996 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe Token: SeBackupPrivilege 564 vssvc.exe Token: SeRestorePrivilege 564 vssvc.exe Token: SeAuditPrivilege 564 vssvc.exe Token: SeDebugPrivilege 1224 mstwain32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exemstwain32.exemstwain32.exepid process 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe 1836 mstwain32.exe 1836 mstwain32.exe 1224 mstwain32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exec9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exemstwain32.exedescription pid process target process PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1400 wrote to memory of 1996 1400 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe PID 1996 wrote to memory of 1836 1996 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe mstwain32.exe PID 1996 wrote to memory of 1836 1996 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe mstwain32.exe PID 1996 wrote to memory of 1836 1996 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe mstwain32.exe PID 1996 wrote to memory of 1836 1996 c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe PID 1836 wrote to memory of 1224 1836 mstwain32.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe"C:\Users\Admin\AppData\Local\Temp\c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exeC:\Users\Admin\AppData\Local\Temp\c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be.exe2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1224
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2292972927-2705560509-2768824231-1000\549b9b645cadfe6bb4bc69cf363c354c_4339b52c-c4ea-4bc4-b41f-93efca473d02
Filesize2KB
MD5f97f9e17eafdd0105a4e11bafde04b40
SHA1ba06a7abe986a61b71889b80a6f9b02b22d40667
SHA2564783424121e6c2f870dc931b374d20c62c764eddc5769d2f536609adc1226abb
SHA512778c4aab55f6f0fe44dbc9a97f53b59ec8ed2e35901f77afebaea57c738ad301412760709ab909b51335ddd7676cd8f8c1410c5751f2ef5cc74282bcd6c5f50e
-
Filesize
982KB
MD58d4ca9867e0f2f59057a0a5ab23442de
SHA174aaa823e441bcd0e1075652bce2c234f702f8cf
SHA256c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be
SHA51240c0650470360868cac3624cabbfa7ed7ccbb0954e5f80866825aa87d9a61aca5c6af0d8d2db8617fe1f2265938beb7b6dbf268774de95d5dd0544f484cfe5ba
-
Filesize
982KB
MD58d4ca9867e0f2f59057a0a5ab23442de
SHA174aaa823e441bcd0e1075652bce2c234f702f8cf
SHA256c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be
SHA51240c0650470360868cac3624cabbfa7ed7ccbb0954e5f80866825aa87d9a61aca5c6af0d8d2db8617fe1f2265938beb7b6dbf268774de95d5dd0544f484cfe5ba
-
Filesize
982KB
MD58d4ca9867e0f2f59057a0a5ab23442de
SHA174aaa823e441bcd0e1075652bce2c234f702f8cf
SHA256c9bfacf4a3cef8e1cc65b1b66d2b94fbf3a54cce4e3a65807df877a274ed75be
SHA51240c0650470360868cac3624cabbfa7ed7ccbb0954e5f80866825aa87d9a61aca5c6af0d8d2db8617fe1f2265938beb7b6dbf268774de95d5dd0544f484cfe5ba