Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 09:12

General

  • Target

    b7ec9b9f68ae19844ae6e55a5aa8a6cde8c54f09bbe93cf65570224d71d7c537.exe

  • Size

    763KB

  • MD5

    9fb6ba59b9969fdad45af1244376684d

  • SHA1

    7d2f3cd05ba0cf83910955009166de83a47c2ad8

  • SHA256

    b7ec9b9f68ae19844ae6e55a5aa8a6cde8c54f09bbe93cf65570224d71d7c537

  • SHA512

    ec567474d38e22c7662eb5e9947b71d1b43e128437a842a8b0c9e9625482746ac9435005718b9097db51225fc8505d1a8b42a0dd0d40b371a38cebedc89ad0da

  • SSDEEP

    12288:Cydu6z3cosEJIM624U8+0pjxvdXy5MeTv2B7xR+q7hngD5PDMbgrCD:55XJl628rVxvdUbO5xoqsRDM

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7ec9b9f68ae19844ae6e55a5aa8a6cde8c54f09bbe93cf65570224d71d7c537.exe
    "C:\Users\Admin\AppData\Local\Temp\b7ec9b9f68ae19844ae6e55a5aa8a6cde8c54f09bbe93cf65570224d71d7c537.exe"
    1⤵
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\b7ec9b9f68ae19844ae6e55a5aa8a6cde8c54f09bbe93cf65570224d71d7c537.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Deletes itself
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:804
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    763KB

    MD5

    9fb6ba59b9969fdad45af1244376684d

    SHA1

    7d2f3cd05ba0cf83910955009166de83a47c2ad8

    SHA256

    b7ec9b9f68ae19844ae6e55a5aa8a6cde8c54f09bbe93cf65570224d71d7c537

    SHA512

    ec567474d38e22c7662eb5e9947b71d1b43e128437a842a8b0c9e9625482746ac9435005718b9097db51225fc8505d1a8b42a0dd0d40b371a38cebedc89ad0da

  • memory/804-59-0x0000000000000000-mapping.dmp
  • memory/804-63-0x0000000000400000-0x00000000005B5000-memory.dmp
    Filesize

    1.7MB

  • memory/804-64-0x0000000004590000-0x000000000459E000-memory.dmp
    Filesize

    56KB

  • memory/804-65-0x0000000000400000-0x00000000005B5000-memory.dmp
    Filesize

    1.7MB

  • memory/1952-54-0x0000000000400000-0x00000000005B5000-memory.dmp
    Filesize

    1.7MB

  • memory/1952-55-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB

  • memory/1952-56-0x0000000000400000-0x00000000005B5000-memory.dmp
    Filesize

    1.7MB

  • memory/1952-57-0x0000000000400000-0x00000000005B5000-memory.dmp
    Filesize

    1.7MB

  • memory/1952-58-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/1952-61-0x0000000000400000-0x00000000005B5000-memory.dmp
    Filesize

    1.7MB