Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 09:11

General

  • Target

    d683a53753fd240f10ba549d716efad4eac0e7888d0f2005825d2a1e33ae766f.exe

  • Size

    1.4MB

  • MD5

    06766c6b7cbb756db14010fb822ace01

  • SHA1

    229bc192b55248d31c46e059fa12d9304c9e36ed

  • SHA256

    d683a53753fd240f10ba549d716efad4eac0e7888d0f2005825d2a1e33ae766f

  • SHA512

    1bb6f9c6ed23830e556b556e1d3e17cc8284443ac99913a027febc81ad9c271e7ef56770d8cfbb96a5232cfe51639763aa63b902a1e5ac83fbfdea6814565e48

  • SSDEEP

    24576:2usQqSvM171SMKs64y8GJL1Uc16NV7UwyXK8IHTR3fUs9SUIzZTh4Z1R8sCMBWi:IMMPe8Ex2Y1qfUssVThW16hMB

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d683a53753fd240f10ba549d716efad4eac0e7888d0f2005825d2a1e33ae766f.exe
    "C:\Users\Admin\AppData\Local\Temp\d683a53753fd240f10ba549d716efad4eac0e7888d0f2005825d2a1e33ae766f.exe"
    1⤵
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\d683a53753fd240f10ba549d716efad4eac0e7888d0f2005825d2a1e33ae766f.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:380
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    1.4MB

    MD5

    06766c6b7cbb756db14010fb822ace01

    SHA1

    229bc192b55248d31c46e059fa12d9304c9e36ed

    SHA256

    d683a53753fd240f10ba549d716efad4eac0e7888d0f2005825d2a1e33ae766f

    SHA512

    1bb6f9c6ed23830e556b556e1d3e17cc8284443ac99913a027febc81ad9c271e7ef56770d8cfbb96a5232cfe51639763aa63b902a1e5ac83fbfdea6814565e48

  • memory/380-57-0x0000000000000000-mapping.dmp
  • memory/380-60-0x0000000000400000-0x000000000065E000-memory.dmp
    Filesize

    2.4MB

  • memory/380-62-0x0000000004870000-0x000000000487E000-memory.dmp
    Filesize

    56KB

  • memory/380-63-0x0000000000400000-0x000000000065E000-memory.dmp
    Filesize

    2.4MB

  • memory/380-64-0x0000000000400000-0x000000000065E000-memory.dmp
    Filesize

    2.4MB

  • memory/380-65-0x0000000000400000-0x000000000065E000-memory.dmp
    Filesize

    2.4MB

  • memory/900-54-0x0000000000400000-0x000000000065E000-memory.dmp
    Filesize

    2.4MB

  • memory/900-55-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/900-56-0x0000000000400000-0x000000000065E000-memory.dmp
    Filesize

    2.4MB

  • memory/900-59-0x0000000000400000-0x000000000065E000-memory.dmp
    Filesize

    2.4MB