Analysis
-
max time kernel
149s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 04:40
Static task
static1
Behavioral task
behavioral1
Sample
8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe
Resource
win10v2004-20220812-en
General
-
Target
8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe
-
Size
128KB
-
MD5
71551782d47b92b80486f82e858b1ed2
-
SHA1
e4a0e060964ea2a20d0d2840b88b352d84157953
-
SHA256
8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27
-
SHA512
d91501c79018cd042dce05bf3d93fc4efe67e4f10877825242c705dce3b719fd0f1af5a4a29eb29f76672322771cad560a7d702789daa086c1291450979da756
-
SSDEEP
1536:iT5P8baNnG32h4lUnGUK7PeB5/qKbFUt3x/BNgfZKKha3luHBVZx84WQmyyyb2I9:Qqd2h4XLPq9bFcgfIKhaVCiEQ0dj6c
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 3 IoCs
Processes:
resource yara_rule behavioral1/memory/844-71-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1076-73-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1076-74-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
MSN.exemstwain32.exepid process 844 MSN.exe 1076 mstwain32.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\MSN.exe upx \Users\Admin\AppData\Local\Temp\MSN.exe upx C:\Users\Admin\AppData\Local\Temp\MSN.exe upx behavioral1/memory/844-65-0x0000000000400000-0x0000000000450000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\MSN.exe upx \Users\Admin\AppData\Local\Temp\MSN.exe upx C:\Windows\mstwain32.exe upx behavioral1/memory/844-71-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1076-73-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1076-74-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Loads dropped DLL 3 IoCs
Processes:
8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exeMSN.exepid process 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe 844 MSN.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstwain32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
mstwain32.exeMSN.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MSN.exe -
Drops file in Windows directory 4 IoCs
Processes:
mstwain32.exeMSN.exedescription ioc process File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe MSN.exe File opened for modification C:\Windows\mstwain32.exe MSN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 556 1500 WerFault.exe 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
MSN.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 844 MSN.exe Token: SeBackupPrivilege 1956 vssvc.exe Token: SeRestorePrivilege 1956 vssvc.exe Token: SeAuditPrivilege 1956 vssvc.exe Token: SeDebugPrivilege 1076 mstwain32.exe Token: SeDebugPrivilege 1076 mstwain32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exemstwain32.exepid process 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe 1076 mstwain32.exe 1076 mstwain32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exeMSN.exedescription pid process target process PID 1500 wrote to memory of 844 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe MSN.exe PID 1500 wrote to memory of 844 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe MSN.exe PID 1500 wrote to memory of 844 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe MSN.exe PID 1500 wrote to memory of 844 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe MSN.exe PID 1500 wrote to memory of 556 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe WerFault.exe PID 1500 wrote to memory of 556 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe WerFault.exe PID 1500 wrote to memory of 556 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe WerFault.exe PID 1500 wrote to memory of 556 1500 8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe WerFault.exe PID 844 wrote to memory of 1076 844 MSN.exe mstwain32.exe PID 844 wrote to memory of 1076 844 MSN.exe mstwain32.exe PID 844 wrote to memory of 1076 844 MSN.exe mstwain32.exe PID 844 wrote to memory of 1076 844 MSN.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe"C:\Users\Admin\AppData\Local\Temp\8f8653112816d42653f9b33330762c3116fff6b9b844c82bbdf719516bc08b27.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\MSN.exe"C:\Users\Admin\AppData\Local\Temp\MSN.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\MSN.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1076
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1500 -s 4722⤵
- Program crash
PID:556
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD50a24d944a7fdf31f7a1986a6aa5e022a
SHA1adab0c3b351fa9cdf2c258575873ba7aeec980f8
SHA2563a869a5b68cf58ca853c6fc10363cb249017c8c88abb3ee332c54407aac00c0a
SHA5125e7115e7591facbf3a4235d61411efe1633f2d99145f99ebe6ac7d48a01a44ca624c5efc2873876dcb8991558c4f3f28c9ba52bb6947d8669a940f47115cfffc
-
Filesize
108KB
MD50a24d944a7fdf31f7a1986a6aa5e022a
SHA1adab0c3b351fa9cdf2c258575873ba7aeec980f8
SHA2563a869a5b68cf58ca853c6fc10363cb249017c8c88abb3ee332c54407aac00c0a
SHA5125e7115e7591facbf3a4235d61411efe1633f2d99145f99ebe6ac7d48a01a44ca624c5efc2873876dcb8991558c4f3f28c9ba52bb6947d8669a940f47115cfffc
-
Filesize
108KB
MD50a24d944a7fdf31f7a1986a6aa5e022a
SHA1adab0c3b351fa9cdf2c258575873ba7aeec980f8
SHA2563a869a5b68cf58ca853c6fc10363cb249017c8c88abb3ee332c54407aac00c0a
SHA5125e7115e7591facbf3a4235d61411efe1633f2d99145f99ebe6ac7d48a01a44ca624c5efc2873876dcb8991558c4f3f28c9ba52bb6947d8669a940f47115cfffc
-
Filesize
108KB
MD50a24d944a7fdf31f7a1986a6aa5e022a
SHA1adab0c3b351fa9cdf2c258575873ba7aeec980f8
SHA2563a869a5b68cf58ca853c6fc10363cb249017c8c88abb3ee332c54407aac00c0a
SHA5125e7115e7591facbf3a4235d61411efe1633f2d99145f99ebe6ac7d48a01a44ca624c5efc2873876dcb8991558c4f3f28c9ba52bb6947d8669a940f47115cfffc
-
Filesize
108KB
MD50a24d944a7fdf31f7a1986a6aa5e022a
SHA1adab0c3b351fa9cdf2c258575873ba7aeec980f8
SHA2563a869a5b68cf58ca853c6fc10363cb249017c8c88abb3ee332c54407aac00c0a
SHA5125e7115e7591facbf3a4235d61411efe1633f2d99145f99ebe6ac7d48a01a44ca624c5efc2873876dcb8991558c4f3f28c9ba52bb6947d8669a940f47115cfffc
-
Filesize
108KB
MD50a24d944a7fdf31f7a1986a6aa5e022a
SHA1adab0c3b351fa9cdf2c258575873ba7aeec980f8
SHA2563a869a5b68cf58ca853c6fc10363cb249017c8c88abb3ee332c54407aac00c0a
SHA5125e7115e7591facbf3a4235d61411efe1633f2d99145f99ebe6ac7d48a01a44ca624c5efc2873876dcb8991558c4f3f28c9ba52bb6947d8669a940f47115cfffc