Analysis
-
max time kernel
188s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 17:40
Behavioral task
behavioral1
Sample
cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe
Resource
win10v2004-20220812-en
General
-
Target
cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe
-
Size
442KB
-
MD5
2f8cd4ba2b9844213d8cd69bdbb0485b
-
SHA1
13640f1735c6d97906985ee7dad0f5bf9ac9e394
-
SHA256
cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae
-
SHA512
2ce09a5cbe10ad0f62bb300ffde12c6b4f3f96cef49a2e0a85f6570fa73017256a4c5e8f085649129b3d30f740bcb24bb7aae947829d5b38f95eb4aeff287593
-
SSDEEP
6144:TBgh/58KGip9lmh0UwwDdxtPw13OyhFR8uHQaEFmgYs2R3hSP1p7a1ZLcPR2GTJz:TBMmKGnhDT+JlCraEFmgqdwYA2GFz
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4652-138-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4652-142-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4592-150-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4592-156-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4592-157-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
mstwain32.exemstwain32.exepid process 3596 mstwain32.exe 4592 mstwain32.exe -
Processes:
resource yara_rule behavioral2/memory/4504-132-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/4652-134-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4652-136-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4504-137-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/4652-138-0x0000000000400000-0x0000000000450000-memory.dmp upx C:\Windows\mstwain32.exe upx C:\Windows\mstwain32.exe upx behavioral2/memory/4652-142-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3596-143-0x0000000000400000-0x00000000004CF000-memory.dmp upx C:\Windows\mstwain32.exe upx behavioral2/memory/3596-148-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/4592-149-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4592-150-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4592-156-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4592-157-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe -
Loads dropped DLL 4 IoCs
Processes:
mstwain32.exepid process 4592 mstwain32.exe 4592 mstwain32.exe 4592 mstwain32.exe 4592 mstwain32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstwain32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exemstwain32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/4504-137-0x0000000000400000-0x00000000004CF000-memory.dmp autoit_exe behavioral2/memory/3596-143-0x0000000000400000-0x00000000004CF000-memory.dmp autoit_exe behavioral2/memory/3596-148-0x0000000000400000-0x00000000004CF000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exemstwain32.exedescription pid process target process PID 4504 set thread context of 4652 4504 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe PID 3596 set thread context of 4592 3596 mstwain32.exe mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
mstwain32.execde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exedescription ioc process File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe File opened for modification C:\Windows\mstwain32.exe cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exemstwain32.exedescription pid process Token: SeDebugPrivilege 4652 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe Token: SeDebugPrivilege 4592 mstwain32.exe Token: SeDebugPrivilege 4592 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 4592 mstwain32.exe 4592 mstwain32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.execde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exemstwain32.exedescription pid process target process PID 4504 wrote to memory of 4652 4504 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe PID 4504 wrote to memory of 4652 4504 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe PID 4504 wrote to memory of 4652 4504 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe PID 4504 wrote to memory of 4652 4504 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe PID 4504 wrote to memory of 4652 4504 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe PID 4504 wrote to memory of 4652 4504 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe PID 4652 wrote to memory of 3596 4652 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe mstwain32.exe PID 4652 wrote to memory of 3596 4652 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe mstwain32.exe PID 4652 wrote to memory of 3596 4652 cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe mstwain32.exe PID 3596 wrote to memory of 4592 3596 mstwain32.exe mstwain32.exe PID 3596 wrote to memory of 4592 3596 mstwain32.exe mstwain32.exe PID 3596 wrote to memory of 4592 3596 mstwain32.exe mstwain32.exe PID 3596 wrote to memory of 4592 3596 mstwain32.exe mstwain32.exe PID 3596 wrote to memory of 4592 3596 mstwain32.exe mstwain32.exe PID 3596 wrote to memory of 4592 3596 mstwain32.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe"C:\Users\Admin\AppData\Local\Temp\cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe"C:\Users\Admin\AppData\Local\Temp\cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae.exe"2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4592
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD57c3ff4d4d394fde7c693d04c488a55f8
SHA1ae2b2acc7e91a910f9075e0e095b528e97827ba4
SHA2564878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8
SHA51233c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a
-
Filesize
33KB
MD57c3ff4d4d394fde7c693d04c488a55f8
SHA1ae2b2acc7e91a910f9075e0e095b528e97827ba4
SHA2564878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8
SHA51233c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a
-
Filesize
442KB
MD52f8cd4ba2b9844213d8cd69bdbb0485b
SHA113640f1735c6d97906985ee7dad0f5bf9ac9e394
SHA256cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae
SHA5122ce09a5cbe10ad0f62bb300ffde12c6b4f3f96cef49a2e0a85f6570fa73017256a4c5e8f085649129b3d30f740bcb24bb7aae947829d5b38f95eb4aeff287593
-
Filesize
442KB
MD52f8cd4ba2b9844213d8cd69bdbb0485b
SHA113640f1735c6d97906985ee7dad0f5bf9ac9e394
SHA256cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae
SHA5122ce09a5cbe10ad0f62bb300ffde12c6b4f3f96cef49a2e0a85f6570fa73017256a4c5e8f085649129b3d30f740bcb24bb7aae947829d5b38f95eb4aeff287593
-
Filesize
442KB
MD52f8cd4ba2b9844213d8cd69bdbb0485b
SHA113640f1735c6d97906985ee7dad0f5bf9ac9e394
SHA256cde659e7cf67676e78c075393ec2562e73b6739da9df9187b195b2a58158a5ae
SHA5122ce09a5cbe10ad0f62bb300ffde12c6b4f3f96cef49a2e0a85f6570fa73017256a4c5e8f085649129b3d30f740bcb24bb7aae947829d5b38f95eb4aeff287593
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350