Analysis
-
max time kernel
180s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 04:11
Static task
static1
Behavioral task
behavioral1
Sample
279e4b36527268f147af0f07e91bf272.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
279e4b36527268f147af0f07e91bf272.exe
Resource
win10v2004-20231215-en
General
-
Target
279e4b36527268f147af0f07e91bf272.exe
-
Size
674KB
-
MD5
279e4b36527268f147af0f07e91bf272
-
SHA1
882d390271025a9fe766522707a6e55e71204c91
-
SHA256
28e12f4eab7acab7b98bd0ffd6f5003bde0f0994da2497fdb9ce61dfda3c8a14
-
SHA512
7baef741912ae5dd29475122ae9d387b7cc17cb5be43f926b7d40208d434c9b458075a2a302a358d3569b94aef9c08faf0fc978a1d26de2bfd2536ae0ddda092
-
SSDEEP
12288:QZ2zG8GzJipNMQe6lmd0yS0C875TehNgNrAGEjIBKIPU1lHl35cUV/wr8URU3Z/:6cjMipNM36lmd0TkTVqGEjoKIIHlpcwB
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 22 IoCs
resource yara_rule behavioral2/memory/1740-50-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1740-59-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1740-60-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1740-57-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1740-56-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1740-55-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1740-53-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1740-51-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-120-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-121-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1740-74-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-127-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-129-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-130-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-131-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-132-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-133-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-134-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-135-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-136-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-137-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4980-138-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Control Panel\International\Geo\Nation 279e4b36527268f147af0f07e91bf272.exe -
Executes dropped EXE 2 IoCs
pid Process 4400 mstwain32.exe 4980 mstwain32.exe -
Loads dropped DLL 1 IoCs
pid Process 4980 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 279e4b36527268f147af0f07e91bf272.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1728 set thread context of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 4400 set thread context of 4980 4400 mstwain32.exe 97 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe 279e4b36527268f147af0f07e91bf272.exe File opened for modification C:\Windows\mstwain32.exe 279e4b36527268f147af0f07e91bf272.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 8 IoCs
description ioc Process File opened for modification C:\ProgramData:$SS_DESCRIPTOR_ mstwain32.exe File created C:\ProgramData:$SS_DESCRIPTOR_SBXNV9VVGV1BF1T9RV6H5L8HWHP6HTP4FBNTGNPFSPF7VBCVP4GF 279e4b36527268f147af0f07e91bf272.exe File created C:\ProgramData\DYA_UJRGBOUHHTEALCHTW\1.0.0:$SS_DESCRIPTOR_SBXNV9VVGV1BF1T9RV6H5L8HWHP6HTP4FBNTGNPFSPF7VBCVP4GF 279e4b36527268f147af0f07e91bf272.exe File created C:\Users\Public\Desktop:$SS_DESCRIPTOR_SBXNV9VVGV1BF1T9RV6H5L8HWHP6HTP4FBNTGNPFSPF7VBCVP4GF 279e4b36527268f147af0f07e91bf272.exe File opened for modification C:\ProgramData\DYA_UJRGBOUHHTEALCHTW\1.0.0:$SS_DESCRIPTOR_SBXNV9VVGV1BF1T9RV6H5L8HWHP6HTP4FBNTGNPFSPF7VBCVP4GF mstwain32.exe File opened for modification C:\ProgramData\DYA_UJRGBOUHHTEALCHTW\1.0.0:$SS_DESCRIPTOR_ mstwain32.exe File created C:\Users\Public\Desktop:$SS_DESCRIPTOR_SBXNV9VVGV1BF1T9RV6H5L8HWHP6HTP4FBNTGNPFSPF7VBCVP4GF mstwain32.exe File opened for modification C:\ProgramData:$SS_DESCRIPTOR_SBXNV9VVGV1BF1T9RV6H5L8HWHP6HTP4FBNTGNPFSPF7VBCVP4GF mstwain32.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1728 279e4b36527268f147af0f07e91bf272.exe 1728 279e4b36527268f147af0f07e91bf272.exe 1728 279e4b36527268f147af0f07e91bf272.exe 1728 279e4b36527268f147af0f07e91bf272.exe 1728 279e4b36527268f147af0f07e91bf272.exe 1728 279e4b36527268f147af0f07e91bf272.exe 4400 mstwain32.exe 4400 mstwain32.exe 4400 mstwain32.exe 4400 mstwain32.exe 4400 mstwain32.exe 4400 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1740 279e4b36527268f147af0f07e91bf272.exe Token: SeBackupPrivilege 3688 vssvc.exe Token: SeRestorePrivilege 3688 vssvc.exe Token: SeAuditPrivilege 3688 vssvc.exe Token: SeDebugPrivilege 4980 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1728 279e4b36527268f147af0f07e91bf272.exe 4400 mstwain32.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1728 wrote to memory of 1740 1728 279e4b36527268f147af0f07e91bf272.exe 95 PID 1740 wrote to memory of 4400 1740 279e4b36527268f147af0f07e91bf272.exe 98 PID 1740 wrote to memory of 4400 1740 279e4b36527268f147af0f07e91bf272.exe 98 PID 1740 wrote to memory of 4400 1740 279e4b36527268f147af0f07e91bf272.exe 98 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 PID 4400 wrote to memory of 4980 4400 mstwain32.exe 97 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\279e4b36527268f147af0f07e91bf272.exe"C:\Users\Admin\AppData\Local\Temp\279e4b36527268f147af0f07e91bf272.exe"1⤵
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\279e4b36527268f147af0f07e91bf272.exeC:\Users\Admin\AppData\Local\Temp\279e4b36527268f147af0f07e91bf272.exe2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4400
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe1⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4980
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
971B
MD5317acba37eb34096d15ed1e683dd1385
SHA17433c11079dcc5cf2c4bec9b2ea99ca1fdf18837
SHA2566c2946b796c66f157bf5f6b02692a42a718db0e91a6aede5068ff422ff3189ac
SHA512b07da81389c53ce0ca4421046cacd1640ec68f37b3c67c51c1ac31f69befcd50aecd8dba63a49dc5dbc645607808d49d9b23db237fff9027250401ab4e406738
-
Filesize
971B
MD5c343e422f5d303d4ce6be60ee3092b4a
SHA16ff22376e9156e7a7e0bb4408b22cb9592604715
SHA256a7c3534c9587ae4e2f88b020579e88a5250a56fe957e5e2f984717880eff9017
SHA51208aefd3697c405fb5a0b0a63a5daff41d4ba67cf400ac9b828bf5ac49f83f2e980aad7d820a63fe1de86b83edc71764035b323824c1e924abab73708898a5e37
-
Filesize
971B
MD5e1eb51da391c7f76b269b2d84be29e01
SHA1e86a410f23e64771b8d42f5b48378e8dabd10923
SHA2560507fe20ab862b39736a25eb13a03ece5bf14ad0bb883735ad9198a66e20b4e5
SHA5125baa14a2914f6e1713af66ac882cf70145d283bee75f11bd1e5d192e3c8296bcead5bd595d989ba5960261a43e827475f607768a4e497e51d85627e0bc349cb2