Analysis
-
max time kernel
149s -
max time network
83s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29/11/2022, 10:18
Static task
static1
Behavioral task
behavioral1
Sample
8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe
Resource
win10v2004-20220812-en
General
-
Target
8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe
-
Size
456KB
-
MD5
3515ad76d8276b16c4e98ad7516f857f
-
SHA1
4e49b4cd132032023b3b9a03126a3667c2327002
-
SHA256
8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf
-
SHA512
71c198536a009dd8d59973978e8a3cfff10963732aeaff8d3198b4228bb64bca9e4058e9c9ed438373ec4bb525d0e872c3e78dd85733575fbdddbf2bdeb0d3e8
-
SSDEEP
12288:vNF4I4tiifwdqLHCcBMuKlKB1WaKjjsAWfwb:vr4MLdqLH2XjaKHnWc
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 15 IoCs
resource yara_rule behavioral1/memory/1740-64-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1740-66-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1740-68-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1740-69-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1740-71-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1740-73-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1740-74-0x0000000000430464-mapping.dmp modiloader_stage2 behavioral1/memory/1740-75-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1740-78-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1740-79-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1740-84-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/776-104-0x0000000000430464-mapping.dmp modiloader_stage2 behavioral1/memory/776-109-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/776-110-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/776-111-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 1400 mstwain32.exe 776 mstwain32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1336 set thread context of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1400 set thread context of 776 1400 mstwain32.exe 32 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe File opened for modification C:\Windows\mstwain32.exe 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1740 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe Token: SeBackupPrivilege 812 vssvc.exe Token: SeRestorePrivilege 812 vssvc.exe Token: SeAuditPrivilege 812 vssvc.exe Token: SeDebugPrivilege 776 mstwain32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 1400 mstwain32.exe 1400 mstwain32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1336 wrote to memory of 1740 1336 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 27 PID 1740 wrote to memory of 1400 1740 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 31 PID 1740 wrote to memory of 1400 1740 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 31 PID 1740 wrote to memory of 1400 1740 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 31 PID 1740 wrote to memory of 1400 1740 8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe 31 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 PID 1400 wrote to memory of 776 1400 mstwain32.exe 32 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe"C:\Users\Admin\AppData\Local\Temp\8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\8d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\mstwain32.exe
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:776
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:812
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
456KB
MD53515ad76d8276b16c4e98ad7516f857f
SHA14e49b4cd132032023b3b9a03126a3667c2327002
SHA2568d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf
SHA51271c198536a009dd8d59973978e8a3cfff10963732aeaff8d3198b4228bb64bca9e4058e9c9ed438373ec4bb525d0e872c3e78dd85733575fbdddbf2bdeb0d3e8
-
Filesize
456KB
MD53515ad76d8276b16c4e98ad7516f857f
SHA14e49b4cd132032023b3b9a03126a3667c2327002
SHA2568d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf
SHA51271c198536a009dd8d59973978e8a3cfff10963732aeaff8d3198b4228bb64bca9e4058e9c9ed438373ec4bb525d0e872c3e78dd85733575fbdddbf2bdeb0d3e8
-
Filesize
456KB
MD53515ad76d8276b16c4e98ad7516f857f
SHA14e49b4cd132032023b3b9a03126a3667c2327002
SHA2568d68747e827d72917ff2eea0224667ea7bfa1b14d0f6b77002eeb82f52bf2baf
SHA51271c198536a009dd8d59973978e8a3cfff10963732aeaff8d3198b4228bb64bca9e4058e9c9ed438373ec4bb525d0e872c3e78dd85733575fbdddbf2bdeb0d3e8