Analysis

  • max time kernel
    202s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 09:13

General

  • Target

    8838cee9ae80752b221297980061b50cc33988014b9dd90502cadbd18533cb82.exe

  • Size

    755KB

  • MD5

    71820cd95149cb2ef75316629d2f35ba

  • SHA1

    eee420af1880dd626c8b9d935c6afb146cc26383

  • SHA256

    8838cee9ae80752b221297980061b50cc33988014b9dd90502cadbd18533cb82

  • SHA512

    12d9324048842d2fc7b0b12a769d4a6d38de9abf802fff305d6df94be19c41be28c4f4ec95299eee3aabc4ede7b1a16399c3e436ebafd7ffa79917a4865afb47

  • SSDEEP

    12288:JY3lxQ03Q/Xm4fKJEVnXRFJwxMo6h075n8bzpidgD44uY14OGevq+VCg8HmzxJkM:G1xC/W4fTVB7wZY0hC9cgvuYfGdSh8Gz

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8838cee9ae80752b221297980061b50cc33988014b9dd90502cadbd18533cb82.exe
    "C:\Users\Admin\AppData\Local\Temp\8838cee9ae80752b221297980061b50cc33988014b9dd90502cadbd18533cb82.exe"
    1⤵
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    755KB

    MD5

    71820cd95149cb2ef75316629d2f35ba

    SHA1

    eee420af1880dd626c8b9d935c6afb146cc26383

    SHA256

    8838cee9ae80752b221297980061b50cc33988014b9dd90502cadbd18533cb82

    SHA512

    12d9324048842d2fc7b0b12a769d4a6d38de9abf802fff305d6df94be19c41be28c4f4ec95299eee3aabc4ede7b1a16399c3e436ebafd7ffa79917a4865afb47

  • memory/1552-54-0x0000000000400000-0x00000000005B0000-memory.dmp
    Filesize

    1.7MB

  • memory/1552-55-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1552-56-0x0000000000400000-0x00000000005B0000-memory.dmp
    Filesize

    1.7MB

  • memory/1552-57-0x0000000004790000-0x00000000047A0000-memory.dmp
    Filesize

    64KB

  • memory/1552-60-0x0000000000400000-0x00000000005B0000-memory.dmp
    Filesize

    1.7MB

  • memory/1760-58-0x0000000000000000-mapping.dmp
  • memory/1760-62-0x0000000000400000-0x00000000005B0000-memory.dmp
    Filesize

    1.7MB

  • memory/1760-63-0x0000000004890000-0x000000000489E000-memory.dmp
    Filesize

    56KB

  • memory/1760-64-0x0000000000400000-0x00000000005B0000-memory.dmp
    Filesize

    1.7MB