Analysis
-
max time kernel
245s -
max time network
335s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 23:34
Behavioral task
behavioral1
Sample
435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe
Resource
win10v2004-20221111-en
General
-
Target
435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe
-
Size
270KB
-
MD5
456777f9842bbf7349c8a8a8c3cf3ef3
-
SHA1
4b3167b0d94ca6a06491b415ced1de0d003afe1d
-
SHA256
435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38
-
SHA512
1011ca3db226ee755d0b10c8116bc4de0fd1b37a55864b177b774b9948a3ea2a6fa553aad41b10742c3b8bb307becad3fb78cb7dc64f6efb81bf4f9cd6e0e557
-
SSDEEP
6144:hG377xS2Vp2CeiorXdwTBgWx4v53RpcCJJvH9:0r7xS2Vp6RwTyCgbJJvH9
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule C:\Windows\mstwain32.exe modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
mstwain32.exepid process 1532 mstwain32.exe -
Deletes itself 1 IoCs
Processes:
mstwain32.exepid process 1532 mstwain32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstwain32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exemstwain32.exedescription ioc process File created C:\Windows\mstwain32.exe 435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe File opened for modification C:\Windows\mstwain32.exe 435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 716 435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe Token: SeBackupPrivilege 1204 vssvc.exe Token: SeRestorePrivilege 1204 vssvc.exe Token: SeAuditPrivilege 1204 vssvc.exe Token: SeDebugPrivilege 1532 mstwain32.exe Token: SeDebugPrivilege 1532 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 1532 mstwain32.exe 1532 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exedescription pid process target process PID 716 wrote to memory of 1532 716 435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe mstwain32.exe PID 716 wrote to memory of 1532 716 435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe mstwain32.exe PID 716 wrote to memory of 1532 716 435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe mstwain32.exe PID 716 wrote to memory of 1532 716 435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe"C:\Users\Admin\AppData\Local\Temp\435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1532
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
270KB
MD5456777f9842bbf7349c8a8a8c3cf3ef3
SHA14b3167b0d94ca6a06491b415ced1de0d003afe1d
SHA256435a6c677587ef5a14dd2791f4fad36b8ea6a45fe63c3be15ea4d001fa67fa38
SHA5121011ca3db226ee755d0b10c8116bc4de0fd1b37a55864b177b774b9948a3ea2a6fa553aad41b10742c3b8bb307becad3fb78cb7dc64f6efb81bf4f9cd6e0e557