Analysis
-
max time kernel
150s -
max time network
111s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 05:28
Static task
static1
Behavioral task
behavioral1
Sample
496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe
Resource
win10v2004-20220812-en
General
-
Target
496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe
-
Size
305KB
-
MD5
ab9b6b8a64ee979c39145f518c66d79b
-
SHA1
7edb7f31a2dbc2de30c81976ca20327cef1606a7
-
SHA256
496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e
-
SHA512
b5fa63ccf0269e1a45cafb2f73a00525a45e3ff280c34c9c1229ab97e91705e50296ddedb084204dce9d98315463567cbbcbf64450321e6286c821a464226f1b
-
SSDEEP
6144:WAyeA2Nm+9cY4YHdhpikr9HFwSLOBP6RLH8TwJF:WjEBxD9akNzXH8c
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1172-62-0x0000000000400000-0x0000000000454000-memory.dmp modiloader_stage2 behavioral1/memory/1172-63-0x0000000000400000-0x0000000000454000-memory.dmp modiloader_stage2 behavioral1/memory/1172-67-0x0000000000400000-0x0000000000454000-memory.dmp modiloader_stage2 behavioral1/memory/768-77-0x0000000000400000-0x0000000000454000-memory.dmp modiloader_stage2 behavioral1/memory/768-78-0x0000000000400000-0x0000000000454000-memory.dmp modiloader_stage2 behavioral1/memory/768-79-0x0000000000400000-0x0000000000454000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
mstwain32.exemstwain32.exepid process 1000 mstwain32.exe 768 mstwain32.exe -
Processes:
resource yara_rule behavioral1/memory/1172-57-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/1172-61-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/1172-62-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/1172-63-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/1172-67-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/768-71-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/768-77-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/768-76-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/768-78-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/768-79-0x0000000000400000-0x0000000000454000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstwain32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exemstwain32.exedescription pid process target process PID 1356 set thread context of 1172 1356 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe PID 1000 set thread context of 768 1000 mstwain32.exe mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
mstwain32.exe496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exedescription ioc process File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe File opened for modification C:\Windows\mstwain32.exe 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 1172 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe Token: SeBackupPrivilege 1764 vssvc.exe Token: SeRestorePrivilege 1764 vssvc.exe Token: SeAuditPrivilege 1764 vssvc.exe Token: SeDebugPrivilege 768 mstwain32.exe Token: SeDebugPrivilege 768 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 768 mstwain32.exe 768 mstwain32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exemstwain32.exedescription pid process target process PID 1356 wrote to memory of 1172 1356 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe PID 1356 wrote to memory of 1172 1356 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe PID 1356 wrote to memory of 1172 1356 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe PID 1356 wrote to memory of 1172 1356 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe PID 1356 wrote to memory of 1172 1356 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe PID 1356 wrote to memory of 1172 1356 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe PID 1172 wrote to memory of 1000 1172 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe mstwain32.exe PID 1172 wrote to memory of 1000 1172 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe mstwain32.exe PID 1172 wrote to memory of 1000 1172 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe mstwain32.exe PID 1172 wrote to memory of 1000 1172 496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe mstwain32.exe PID 1000 wrote to memory of 768 1000 mstwain32.exe mstwain32.exe PID 1000 wrote to memory of 768 1000 mstwain32.exe mstwain32.exe PID 1000 wrote to memory of 768 1000 mstwain32.exe mstwain32.exe PID 1000 wrote to memory of 768 1000 mstwain32.exe mstwain32.exe PID 1000 wrote to memory of 768 1000 mstwain32.exe mstwain32.exe PID 1000 wrote to memory of 768 1000 mstwain32.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe"C:\Users\Admin\AppData\Local\Temp\496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exeC:\Users\Admin\AppData\Local\Temp\496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:768
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
305KB
MD5ab9b6b8a64ee979c39145f518c66d79b
SHA17edb7f31a2dbc2de30c81976ca20327cef1606a7
SHA256496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e
SHA512b5fa63ccf0269e1a45cafb2f73a00525a45e3ff280c34c9c1229ab97e91705e50296ddedb084204dce9d98315463567cbbcbf64450321e6286c821a464226f1b
-
Filesize
305KB
MD5ab9b6b8a64ee979c39145f518c66d79b
SHA17edb7f31a2dbc2de30c81976ca20327cef1606a7
SHA256496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e
SHA512b5fa63ccf0269e1a45cafb2f73a00525a45e3ff280c34c9c1229ab97e91705e50296ddedb084204dce9d98315463567cbbcbf64450321e6286c821a464226f1b
-
Filesize
305KB
MD5ab9b6b8a64ee979c39145f518c66d79b
SHA17edb7f31a2dbc2de30c81976ca20327cef1606a7
SHA256496e2e33a3ab0ea9e124b345684a522c64a04f4fc24e2a78da021288e3c5bb3e
SHA512b5fa63ccf0269e1a45cafb2f73a00525a45e3ff280c34c9c1229ab97e91705e50296ddedb084204dce9d98315463567cbbcbf64450321e6286c821a464226f1b