Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 15:57
Static task
static1
Behavioral task
behavioral1
Sample
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe
Resource
win10v2004-20220812-en
General
-
Target
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe
-
Size
400KB
-
MD5
bc8f6962848748a485334874bd7df96f
-
SHA1
9171e97d39f949632c623c570907da2b8cce5d6a
-
SHA256
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b
-
SHA512
dab614b794de5c99535bc20aec14e7a6bf5613c79c1f8bd83dbe3b76192f95c28559a7f3d70f97146d867f609f38076f82e17ff93faa823cc4e40256fa8f0a5b
-
SSDEEP
12288:OEdn0YCMKwUJHvzD3zJpxJY/X5qzSYcKPB9dS:hF0YOhDgYgKzdS
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 9 IoCs
Processes:
resource yara_rule behavioral2/memory/3008-133-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3008-135-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3008-136-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3008-137-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3008-141-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3792-146-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3792-152-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3792-153-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/3792-154-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
mstwain32.exemstwain32.exepid process 2760 mstwain32.exe 3792 mstwain32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe -
Loads dropped DLL 4 IoCs
Processes:
mstwain32.exepid process 3792 mstwain32.exe 3792 mstwain32.exe 3792 mstwain32.exe 3792 mstwain32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstwain32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exemstwain32.exedescription pid process target process PID 1492 set thread context of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 2760 set thread context of 3792 2760 mstwain32.exe mstwain32.exe -
Drops file in Windows directory 5 IoCs
Processes:
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exemstwain32.exemstwain32.exedescription ioc process File created C:\Windows\mstwain32.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe File opened for modification C:\Windows\mstwain32.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exemstwain32.exepid process 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 2760 mstwain32.exe 2760 mstwain32.exe 2760 mstwain32.exe 2760 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 3008 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe Token: SeBackupPrivilege 4320 vssvc.exe Token: SeRestorePrivilege 4320 vssvc.exe Token: SeAuditPrivilege 4320 vssvc.exe Token: SeDebugPrivilege 3792 mstwain32.exe Token: SeDebugPrivilege 3792 mstwain32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exemstwain32.exemstwain32.exepid process 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 2760 mstwain32.exe 3792 mstwain32.exe 3792 mstwain32.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exemstwain32.exedescription pid process target process PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 1492 wrote to memory of 3008 1492 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe PID 3008 wrote to memory of 2760 3008 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe mstwain32.exe PID 3008 wrote to memory of 2760 3008 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe mstwain32.exe PID 3008 wrote to memory of 2760 3008 6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe PID 2760 wrote to memory of 3792 2760 mstwain32.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe"C:\Users\Admin\AppData\Local\Temp\6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exeC:\Users\Admin\AppData\Local\Temp\6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b.exe2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3792
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5eaebb4f7d09e8c25ed2227b2a79e6de0
SHA11d8b338de8a4379b1efe7798df267588d8faadc1
SHA256a25e72d97105c8cc1885b9ec033cfb988044a11ca9496dbd3a19187f3254a7b5
SHA51244db33ffaa01d4c7a981718f5d62f17601ef2849aac2e37242275f0bb950cb21e19eab62018151241772426a2413dce55d981e68a5d9beaa9394483e809fbaf6
-
Filesize
33KB
MD5eaebb4f7d09e8c25ed2227b2a79e6de0
SHA11d8b338de8a4379b1efe7798df267588d8faadc1
SHA256a25e72d97105c8cc1885b9ec033cfb988044a11ca9496dbd3a19187f3254a7b5
SHA51244db33ffaa01d4c7a981718f5d62f17601ef2849aac2e37242275f0bb950cb21e19eab62018151241772426a2413dce55d981e68a5d9beaa9394483e809fbaf6
-
Filesize
400KB
MD5bc8f6962848748a485334874bd7df96f
SHA19171e97d39f949632c623c570907da2b8cce5d6a
SHA2566011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b
SHA512dab614b794de5c99535bc20aec14e7a6bf5613c79c1f8bd83dbe3b76192f95c28559a7f3d70f97146d867f609f38076f82e17ff93faa823cc4e40256fa8f0a5b
-
Filesize
400KB
MD5bc8f6962848748a485334874bd7df96f
SHA19171e97d39f949632c623c570907da2b8cce5d6a
SHA2566011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b
SHA512dab614b794de5c99535bc20aec14e7a6bf5613c79c1f8bd83dbe3b76192f95c28559a7f3d70f97146d867f609f38076f82e17ff93faa823cc4e40256fa8f0a5b
-
Filesize
400KB
MD5bc8f6962848748a485334874bd7df96f
SHA19171e97d39f949632c623c570907da2b8cce5d6a
SHA2566011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b
SHA512dab614b794de5c99535bc20aec14e7a6bf5613c79c1f8bd83dbe3b76192f95c28559a7f3d70f97146d867f609f38076f82e17ff93faa823cc4e40256fa8f0a5b
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350