Analysis
-
max time kernel
191s -
max time network
230s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 17:38
Behavioral task
behavioral1
Sample
b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe
Resource
win10v2004-20221111-en
General
-
Target
b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe
-
Size
110KB
-
MD5
6a50627bd18ae92a9a8833056cfd336b
-
SHA1
e91192d302efa2007762f6ca130d53e8f8443984
-
SHA256
b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98
-
SHA512
d8b208561d5ee75f73fa196dfc7b5468e41a880101509058552cec6444693f8e8758bebe34fa6348c0dc54de483f5e55041a8020df15ed80386c4848d3094479
-
SSDEEP
1536:6VuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09GJsCwrcOwKnouy8y:ooy8j7VnNdrPHaSekwi+mWaeouty
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1448-56-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1448-60-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1524-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
mstwain32.exepid process 1524 mstwain32.exe -
Processes:
resource yara_rule behavioral1/memory/1448-55-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1448-56-0x0000000000400000-0x0000000000450000-memory.dmp upx C:\Windows\mstwain32.exe upx behavioral1/memory/1448-60-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1524-61-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
mstwain32.exepid process 1524 mstwain32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstwain32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exemstwain32.exedescription ioc process File created C:\Windows\mstwain32.exe b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe File opened for modification C:\Windows\mstwain32.exe b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 1448 b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe Token: SeBackupPrivilege 1192 vssvc.exe Token: SeRestorePrivilege 1192 vssvc.exe Token: SeAuditPrivilege 1192 vssvc.exe Token: SeDebugPrivilege 1524 mstwain32.exe Token: SeDebugPrivilege 1524 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 1524 mstwain32.exe 1524 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exedescription pid process target process PID 1448 wrote to memory of 1524 1448 b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe mstwain32.exe PID 1448 wrote to memory of 1524 1448 b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe mstwain32.exe PID 1448 wrote to memory of 1524 1448 b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe mstwain32.exe PID 1448 wrote to memory of 1524 1448 b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe"C:\Users\Admin\AppData\Local\Temp\b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Deletes itself
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1524
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
110KB
MD56a50627bd18ae92a9a8833056cfd336b
SHA1e91192d302efa2007762f6ca130d53e8f8443984
SHA256b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98
SHA512d8b208561d5ee75f73fa196dfc7b5468e41a880101509058552cec6444693f8e8758bebe34fa6348c0dc54de483f5e55041a8020df15ed80386c4848d3094479