Analysis
-
max time kernel
158s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 21:45
Static task
static1
Behavioral task
behavioral1
Sample
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe
Resource
win10v2004-20221111-en
General
-
Target
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe
-
Size
490KB
-
MD5
4177811dd4b662c95d917919e355b9d9
-
SHA1
3b6a8d162fdd07763aa0da23dcc56d3ead8bb1e9
-
SHA256
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453
-
SHA512
21e2dbf01423a83f773926a45f2f46999fab439af2950c0dd87290cdb5c04ce5ad008c93795feb3bbe70d56556c774f544e56b9340f62eb84c752cae5be46ff8
-
SSDEEP
12288:JYMusnjmLjbiGXE4yqkrGrBWd+dpmSbB2y9Kr:6RsnjmL7EEkrGru+dAmB2y8r
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 10 IoCs
Processes:
resource yara_rule behavioral2/memory/1068-139-0x0000000000000000-mapping.dmp modiloader_stage2 behavioral2/memory/1068-140-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1068-141-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1068-143-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1068-144-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1068-149-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2948-157-0x0000000000000000-mapping.dmp modiloader_stage2 behavioral2/memory/2948-161-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2948-165-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2948-169-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
Processes:
mstwain32.exemstwain32.exemstwain32.exepid process 1120 mstwain32.exe 3448 mstwain32.exe 2948 mstwain32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe -
Loads dropped DLL 4 IoCs
Processes:
mstwain32.exepid process 2948 mstwain32.exe 2948 mstwain32.exe 2948 mstwain32.exe 2948 mstwain32.exe -
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exemstwain32.exemstwain32.exedescription pid process target process PID 1092 set thread context of 1048 1092 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 set thread context of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1120 set thread context of 3448 1120 mstwain32.exe mstwain32.exe PID 3448 set thread context of 2948 3448 mstwain32.exe mstwain32.exe -
Drops file in Windows directory 6 IoCs
Processes:
mstwain32.exemstwain32.exe850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exemstwain32.exedescription ioc process File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe File opened for modification C:\Windows\mstwain32.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 1068 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe Token: SeBackupPrivilege 4328 vssvc.exe Token: SeRestorePrivilege 4328 vssvc.exe Token: SeAuditPrivilege 4328 vssvc.exe Token: SeDebugPrivilege 2948 mstwain32.exe Token: SeDebugPrivilege 2948 mstwain32.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exemstwain32.exemstwain32.exemstwain32.exepid process 1092 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 1120 mstwain32.exe 3448 mstwain32.exe 2948 mstwain32.exe 2948 mstwain32.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exemstwain32.exemstwain32.exedescription pid process target process PID 1092 wrote to memory of 1048 1092 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1092 wrote to memory of 1048 1092 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1092 wrote to memory of 1048 1092 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1092 wrote to memory of 1048 1092 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1092 wrote to memory of 1048 1092 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1092 wrote to memory of 1048 1092 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1092 wrote to memory of 1048 1092 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1092 wrote to memory of 1048 1092 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1048 wrote to memory of 1068 1048 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe PID 1068 wrote to memory of 1120 1068 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe mstwain32.exe PID 1068 wrote to memory of 1120 1068 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe mstwain32.exe PID 1068 wrote to memory of 1120 1068 850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe mstwain32.exe PID 1120 wrote to memory of 3448 1120 mstwain32.exe mstwain32.exe PID 1120 wrote to memory of 3448 1120 mstwain32.exe mstwain32.exe PID 1120 wrote to memory of 3448 1120 mstwain32.exe mstwain32.exe PID 1120 wrote to memory of 3448 1120 mstwain32.exe mstwain32.exe PID 1120 wrote to memory of 3448 1120 mstwain32.exe mstwain32.exe PID 1120 wrote to memory of 3448 1120 mstwain32.exe mstwain32.exe PID 1120 wrote to memory of 3448 1120 mstwain32.exe mstwain32.exe PID 1120 wrote to memory of 3448 1120 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe PID 3448 wrote to memory of 2948 3448 mstwain32.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe"C:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exeC:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\mstwain32.exe
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2948
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4328
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD503cb3c4f214bb369009560a972ff88c4
SHA1df2ee1d8f4bd631917c25f4281aa10207b816bcd
SHA256848b9b28974b51f9668f8b926904ade879bbf968b5b2e6bde7712ef39b5f86ec
SHA51218d3fb939f660323585d9806f40845b30670702f0ccfcabb10ef180ea2d318b0ca3eb97d297a6dd9ce2061c11b20e9669931d1b3bbe3e4fd7ce38ac23be3d55d
-
Filesize
33KB
MD503cb3c4f214bb369009560a972ff88c4
SHA1df2ee1d8f4bd631917c25f4281aa10207b816bcd
SHA256848b9b28974b51f9668f8b926904ade879bbf968b5b2e6bde7712ef39b5f86ec
SHA51218d3fb939f660323585d9806f40845b30670702f0ccfcabb10ef180ea2d318b0ca3eb97d297a6dd9ce2061c11b20e9669931d1b3bbe3e4fd7ce38ac23be3d55d
-
Filesize
490KB
MD54177811dd4b662c95d917919e355b9d9
SHA13b6a8d162fdd07763aa0da23dcc56d3ead8bb1e9
SHA256850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453
SHA51221e2dbf01423a83f773926a45f2f46999fab439af2950c0dd87290cdb5c04ce5ad008c93795feb3bbe70d56556c774f544e56b9340f62eb84c752cae5be46ff8
-
Filesize
490KB
MD54177811dd4b662c95d917919e355b9d9
SHA13b6a8d162fdd07763aa0da23dcc56d3ead8bb1e9
SHA256850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453
SHA51221e2dbf01423a83f773926a45f2f46999fab439af2950c0dd87290cdb5c04ce5ad008c93795feb3bbe70d56556c774f544e56b9340f62eb84c752cae5be46ff8
-
Filesize
490KB
MD54177811dd4b662c95d917919e355b9d9
SHA13b6a8d162fdd07763aa0da23dcc56d3ead8bb1e9
SHA256850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453
SHA51221e2dbf01423a83f773926a45f2f46999fab439af2950c0dd87290cdb5c04ce5ad008c93795feb3bbe70d56556c774f544e56b9340f62eb84c752cae5be46ff8
-
Filesize
490KB
MD54177811dd4b662c95d917919e355b9d9
SHA13b6a8d162fdd07763aa0da23dcc56d3ead8bb1e9
SHA256850d02b6e4ad263b597e2107a83fa8a7d10930fa0490084be7db4a4c0be54453
SHA51221e2dbf01423a83f773926a45f2f46999fab439af2950c0dd87290cdb5c04ce5ad008c93795feb3bbe70d56556c774f544e56b9340f62eb84c752cae5be46ff8
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350