Analysis
-
max time kernel
152s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 21:10
Behavioral task
behavioral1
Sample
e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe
Resource
win10v2004-20220812-en
General
-
Target
e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe
-
Size
632KB
-
MD5
06e73af160595e9fd8bbbd8148383822
-
SHA1
0bd1076636895974c6d3a68bb909401ad3a4af5a
-
SHA256
e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f
-
SHA512
8dd8bb15328d519cab51923ed8cad4a27ec16ad5c08c96ba9e9777effd97356fec8d262be152c331afe50690ec7574a0d8ffa2373ff6168b3291f4878e718ff9
-
SSDEEP
12288:YHLUMuiv9RgfSjAzRtyQpxrlcyfpZ1e+gWvr4PNqGIk:itARXvruKZ1e+gWviwk
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 10 IoCs
Processes:
resource yara_rule behavioral2/memory/3184-135-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3184-136-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3184-137-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3184-138-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3184-140-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3184-144-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3016-150-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3016-153-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3016-157-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3016-158-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
mstwain32.exemstwain32.exepid process 3152 mstwain32.exe 3016 mstwain32.exe -
Processes:
resource yara_rule behavioral2/memory/4808-132-0x0000000000400000-0x00000000004DA000-memory.dmp upx behavioral2/memory/4808-133-0x0000000000400000-0x00000000004DA000-memory.dmp upx behavioral2/memory/4808-139-0x0000000000400000-0x00000000004DA000-memory.dmp upx C:\Windows\mstwain32.exe upx C:\Windows\mstwain32.exe upx C:\Windows\mstwain32.exe upx behavioral2/memory/3152-149-0x0000000000400000-0x00000000004DA000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe -
Loads dropped DLL 4 IoCs
Processes:
mstwain32.exepid process 3016 mstwain32.exe 3016 mstwain32.exe 3016 mstwain32.exe 3016 mstwain32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstwain32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
mstwain32.exee896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/4808-139-0x0000000000400000-0x00000000004DA000-memory.dmp autoit_exe behavioral2/memory/3152-149-0x0000000000400000-0x00000000004DA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exemstwain32.exedescription pid process target process PID 4808 set thread context of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 3152 set thread context of 3016 3152 mstwain32.exe mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exemstwain32.exedescription ioc process File created C:\Windows\mstwain32.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe File opened for modification C:\Windows\mstwain32.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 3184 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe Token: SeBackupPrivilege 5036 vssvc.exe Token: SeRestorePrivilege 5036 vssvc.exe Token: SeAuditPrivilege 5036 vssvc.exe Token: SeDebugPrivilege 3016 mstwain32.exe Token: SeDebugPrivilege 3016 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 3016 mstwain32.exe 3016 mstwain32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exee896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exemstwain32.exedescription pid process target process PID 4808 wrote to memory of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 4808 wrote to memory of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 4808 wrote to memory of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 4808 wrote to memory of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 4808 wrote to memory of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 4808 wrote to memory of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 4808 wrote to memory of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 4808 wrote to memory of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 4808 wrote to memory of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 4808 wrote to memory of 3184 4808 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe PID 3184 wrote to memory of 3152 3184 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe mstwain32.exe PID 3184 wrote to memory of 3152 3184 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe mstwain32.exe PID 3184 wrote to memory of 3152 3184 e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe mstwain32.exe PID 3152 wrote to memory of 3016 3152 mstwain32.exe mstwain32.exe PID 3152 wrote to memory of 3016 3152 mstwain32.exe mstwain32.exe PID 3152 wrote to memory of 3016 3152 mstwain32.exe mstwain32.exe PID 3152 wrote to memory of 3016 3152 mstwain32.exe mstwain32.exe PID 3152 wrote to memory of 3016 3152 mstwain32.exe mstwain32.exe PID 3152 wrote to memory of 3016 3152 mstwain32.exe mstwain32.exe PID 3152 wrote to memory of 3016 3152 mstwain32.exe mstwain32.exe PID 3152 wrote to memory of 3016 3152 mstwain32.exe mstwain32.exe PID 3152 wrote to memory of 3016 3152 mstwain32.exe mstwain32.exe PID 3152 wrote to memory of 3016 3152 mstwain32.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe"C:\Users\Admin\AppData\Local\Temp\e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe"C:\Users\Admin\AppData\Local\Temp\e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe"2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3016
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD57c3ff4d4d394fde7c693d04c488a55f8
SHA1ae2b2acc7e91a910f9075e0e095b528e97827ba4
SHA2564878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8
SHA51233c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a
-
Filesize
33KB
MD57c3ff4d4d394fde7c693d04c488a55f8
SHA1ae2b2acc7e91a910f9075e0e095b528e97827ba4
SHA2564878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8
SHA51233c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a
-
Filesize
632KB
MD506e73af160595e9fd8bbbd8148383822
SHA10bd1076636895974c6d3a68bb909401ad3a4af5a
SHA256e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f
SHA5128dd8bb15328d519cab51923ed8cad4a27ec16ad5c08c96ba9e9777effd97356fec8d262be152c331afe50690ec7574a0d8ffa2373ff6168b3291f4878e718ff9
-
Filesize
632KB
MD506e73af160595e9fd8bbbd8148383822
SHA10bd1076636895974c6d3a68bb909401ad3a4af5a
SHA256e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f
SHA5128dd8bb15328d519cab51923ed8cad4a27ec16ad5c08c96ba9e9777effd97356fec8d262be152c331afe50690ec7574a0d8ffa2373ff6168b3291f4878e718ff9
-
Filesize
632KB
MD506e73af160595e9fd8bbbd8148383822
SHA10bd1076636895974c6d3a68bb909401ad3a4af5a
SHA256e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f
SHA5128dd8bb15328d519cab51923ed8cad4a27ec16ad5c08c96ba9e9777effd97356fec8d262be152c331afe50690ec7574a0d8ffa2373ff6168b3291f4878e718ff9
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350