Analysis
-
max time kernel
151s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-11-2022 21:45
Static task
static1
Behavioral task
behavioral1
Sample
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe
Resource
win10v2004-20221111-en
General
-
Target
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe
-
Size
490KB
-
MD5
4177811dd4b662c95d917919e355b9d9
-
SHA1
3b6a8d162fdd07763aa0da23dcc56d3ead8bb1e9
-
SHA256
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453
-
SHA512
21e2dbf01423a83f773926a45f2f46999fab439af2950c0dd87290cdb5c04ce5ad008c93795feb3bbe70d56556c774f544e56b9340f62eb84c752cae5be46ff8
-
SSDEEP
12288:JYMusnjmLjbiGXE4yqkrGrBWd+dpmSbB2y9Kr:6RsnjmL7EEkrGru+dAmB2y8r
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
Processes:
resource yara_rule behavioral1/memory/752-68-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/752-70-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/752-73-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/752-75-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/752-72-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/752-78-0x0000000000430464-mapping.dmp modiloader_stage2 behavioral1/memory/752-77-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/752-80-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/752-82-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/752-83-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/752-97-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1928-113-0x0000000000430464-mapping.dmp modiloader_stage2 behavioral1/memory/1928-117-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1928-119-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1928-122-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1928-123-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
Processes:
mstwain32.exemstwain32.exemstwain32.exepid process 1968 mstwain32.exe 896 mstwain32.exe 1928 mstwain32.exe -
Processes:
mstwain32.exe850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exemstwain32.exemstwain32.exedescription pid process target process PID 956 set thread context of 936 956 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 set thread context of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1968 set thread context of 896 1968 mstwain32.exe mstwain32.exe PID 896 set thread context of 1928 896 mstwain32.exe mstwain32.exe -
Drops file in Windows directory 6 IoCs
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exemstwain32.exemstwain32.exemstwain32.exedescription ioc process File created C:\Windows\mstwain32.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe File opened for modification C:\Windows\mstwain32.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 752 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe Token: SeBackupPrivilege 1116 vssvc.exe Token: SeRestorePrivilege 1116 vssvc.exe Token: SeAuditPrivilege 1116 vssvc.exe Token: SeDebugPrivilege 1928 mstwain32.exe Token: SeDebugPrivilege 1928 mstwain32.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exemstwain32.exemstwain32.exemstwain32.exepid process 956 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 1968 mstwain32.exe 896 mstwain32.exe 1928 mstwain32.exe 1928 mstwain32.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exemstwain32.exemstwain32.exedescription pid process target process PID 956 wrote to memory of 936 956 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 956 wrote to memory of 936 956 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 956 wrote to memory of 936 956 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 956 wrote to memory of 936 956 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 956 wrote to memory of 936 956 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 956 wrote to memory of 936 956 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 956 wrote to memory of 936 956 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 956 wrote to memory of 936 956 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 936 wrote to memory of 752 936 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 752 wrote to memory of 1968 752 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe mstwain32.exe PID 752 wrote to memory of 1968 752 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe mstwain32.exe PID 752 wrote to memory of 1968 752 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe mstwain32.exe PID 752 wrote to memory of 1968 752 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe mstwain32.exe PID 1968 wrote to memory of 896 1968 mstwain32.exe mstwain32.exe PID 1968 wrote to memory of 896 1968 mstwain32.exe mstwain32.exe PID 1968 wrote to memory of 896 1968 mstwain32.exe mstwain32.exe PID 1968 wrote to memory of 896 1968 mstwain32.exe mstwain32.exe PID 1968 wrote to memory of 896 1968 mstwain32.exe mstwain32.exe PID 1968 wrote to memory of 896 1968 mstwain32.exe mstwain32.exe PID 1968 wrote to memory of 896 1968 mstwain32.exe mstwain32.exe PID 1968 wrote to memory of 896 1968 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe PID 896 wrote to memory of 1928 896 mstwain32.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe"C:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exeC:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\mstwain32.exe
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1928
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
490KB
MD54177811dd4b662c95d917919e355b9d9
SHA13b6a8d162fdd07763aa0da23dcc56d3ead8bb1e9
SHA256850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453
SHA51221e2dbf01423a83f773926a45f2f46999fab439af2950c0dd87290cdb5c04ce5ad008c93795feb3bbe70d56556c774f544e56b9340f62eb84c752cae5be46ff8
-
Filesize
490KB
MD54177811dd4b662c95d917919e355b9d9
SHA13b6a8d162fdd07763aa0da23dcc56d3ead8bb1e9
SHA256850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453
SHA51221e2dbf01423a83f773926a45f2f46999fab439af2950c0dd87290cdb5c04ce5ad008c93795feb3bbe70d56556c774f544e56b9340f62eb84c752cae5be46ff8
-
Filesize
490KB
MD54177811dd4b662c95d917919e355b9d9
SHA13b6a8d162fdd07763aa0da23dcc56d3ead8bb1e9
SHA256850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453
SHA51221e2dbf01423a83f773926a45f2f46999fab439af2950c0dd87290cdb5c04ce5ad008c93795feb3bbe70d56556c774f544e56b9340f62eb84c752cae5be46ff8
-
Filesize
490KB
MD54177811dd4b662c95d917919e355b9d9
SHA13b6a8d162fdd07763aa0da23dcc56d3ead8bb1e9
SHA256850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453
SHA51221e2dbf01423a83f773926a45f2f46999fab439af2950c0dd87290cdb5c04ce5ad008c93795feb3bbe70d56556c774f544e56b9340f62eb84c752cae5be46ff8