Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 23:34
Behavioral task
behavioral1
Sample
6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe
Resource
win10v2004-20220901-en
General
-
Target
6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe
-
Size
108KB
-
MD5
1dcdfb076cc95f904a32a7de45a75596
-
SHA1
f20358e601c20d0aa4a512f3932c9db86b631951
-
SHA256
6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9
-
SHA512
e169ae9901aec37c73a2282bf8bf6ae6a3c3970ed5fecda61c56f055f41e13a2585b1b3936b33971ab3d8a8a1f3946d247e0be38cbf0422b3ac3e07834341781
-
SSDEEP
3072:roy8j7VnNdrPHaSekwi+mW+2h/6qoout:r8jZ7rvaU3+mWrhiVoS
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 3 IoCs
Processes:
resource yara_rule behavioral2/memory/476-136-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/444-142-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/444-143-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
mstwain32.exepid process 444 mstwain32.exe -
Processes:
resource yara_rule behavioral2/memory/476-132-0x0000000000400000-0x0000000000450000-memory.dmp upx C:\Windows\mstwain32.exe upx C:\Windows\mstwain32.exe upx behavioral2/memory/476-136-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/444-142-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/444-143-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe -
Loads dropped DLL 4 IoCs
Processes:
mstwain32.exepid process 444 mstwain32.exe 444 mstwain32.exe 444 mstwain32.exe 444 mstwain32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstwain32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
mstwain32.exe6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exedescription ioc process File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe 6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe File opened for modification C:\Windows\mstwain32.exe 6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 476 6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe Token: SeBackupPrivilege 3196 vssvc.exe Token: SeRestorePrivilege 3196 vssvc.exe Token: SeAuditPrivilege 3196 vssvc.exe Token: SeDebugPrivilege 444 mstwain32.exe Token: SeDebugPrivilege 444 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 444 mstwain32.exe 444 mstwain32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exedescription pid process target process PID 476 wrote to memory of 444 476 6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe mstwain32.exe PID 476 wrote to memory of 444 476 6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe mstwain32.exe PID 476 wrote to memory of 444 476 6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe"C:\Users\Admin\AppData\Local\Temp\6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\6c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:444
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5b738b6271dad28065fce7b6ffb785c84
SHA1c146a8e17eec4db4da63c0c21648ea2b6252ce69
SHA256aa55947fef1812fbd9ca9a29b40f6a541447f244eee1c1b9cdab665cbea91887
SHA51273bd3499801e91797227a819b346dc4566bbe28225af6623db9b6c82c7636d4760d81eb98c33f0e628a85f07c8e98cee07b595044041d4151c7f7c21d6befdd2
-
Filesize
33KB
MD5b738b6271dad28065fce7b6ffb785c84
SHA1c146a8e17eec4db4da63c0c21648ea2b6252ce69
SHA256aa55947fef1812fbd9ca9a29b40f6a541447f244eee1c1b9cdab665cbea91887
SHA51273bd3499801e91797227a819b346dc4566bbe28225af6623db9b6c82c7636d4760d81eb98c33f0e628a85f07c8e98cee07b595044041d4151c7f7c21d6befdd2
-
Filesize
108KB
MD51dcdfb076cc95f904a32a7de45a75596
SHA1f20358e601c20d0aa4a512f3932c9db86b631951
SHA2566c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9
SHA512e169ae9901aec37c73a2282bf8bf6ae6a3c3970ed5fecda61c56f055f41e13a2585b1b3936b33971ab3d8a8a1f3946d247e0be38cbf0422b3ac3e07834341781
-
Filesize
108KB
MD51dcdfb076cc95f904a32a7de45a75596
SHA1f20358e601c20d0aa4a512f3932c9db86b631951
SHA2566c51e2689c1c4dd4f2237eb0935f05af18c91582994ae8592c51992b9c68bee9
SHA512e169ae9901aec37c73a2282bf8bf6ae6a3c3970ed5fecda61c56f055f41e13a2585b1b3936b33971ab3d8a8a1f3946d247e0be38cbf0422b3ac3e07834341781
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350