Analysis
-
max time kernel
182s -
max time network
207s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 23:34
Behavioral task
behavioral1
Sample
955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe
Resource
win10v2004-20221111-en
General
-
Target
955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe
-
Size
108KB
-
MD5
54935b927972df9fbc9a8e880fb62fad
-
SHA1
695416fa4ed2c2152845280d80443e8eb8151005
-
SHA256
955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55
-
SHA512
ca9541428c229cf8b7a67ef4158bcb7d694715e346f66f74f694105be79035d77a2fd9e8758284890235a4d8192e3c101b47f574872705dc5c76def4cd282e7d
-
SSDEEP
1536:5VuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09+2oUZ7vunouy8:3oy8j7VnNdrPHaSekwi+mW+2NZ7Gout
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 4 IoCs
Processes:
resource yara_rule behavioral1/memory/832-55-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/832-59-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1240-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1240-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
mstwain32.exepid process 1240 mstwain32.exe -
Processes:
resource yara_rule behavioral1/memory/832-55-0x0000000000400000-0x0000000000450000-memory.dmp upx C:\Windows\mstwain32.exe upx behavioral1/memory/832-59-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1240-61-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1240-62-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstwain32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe -
Processes:
mstwain32.exe955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe -
Drops file in Windows directory 4 IoCs
Processes:
955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exemstwain32.exedescription ioc process File created C:\Windows\mstwain32.exe 955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe File opened for modification C:\Windows\mstwain32.exe 955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exemstwain32.exedescription pid process Token: SeDebugPrivilege 832 955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe Token: SeDebugPrivilege 1240 mstwain32.exe Token: SeDebugPrivilege 1240 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 1240 mstwain32.exe 1240 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exedescription pid process target process PID 832 wrote to memory of 1240 832 955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe mstwain32.exe PID 832 wrote to memory of 1240 832 955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe mstwain32.exe PID 832 wrote to memory of 1240 832 955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe mstwain32.exe PID 832 wrote to memory of 1240 832 955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe"C:\Users\Admin\AppData\Local\Temp\955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD554935b927972df9fbc9a8e880fb62fad
SHA1695416fa4ed2c2152845280d80443e8eb8151005
SHA256955b129de18dc8aa8cadddc64931977214c8f0315e061325a50c671cf4ea6a55
SHA512ca9541428c229cf8b7a67ef4158bcb7d694715e346f66f74f694105be79035d77a2fd9e8758284890235a4d8192e3c101b47f574872705dc5c76def4cd282e7d