Analysis

  • max time kernel
    148s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 04:12

General

  • Target

    efc010b18cf26c400372502d0664fdf9f067decbdefe284fd62bde3491c574e0.exe

  • Size

    1.3MB

  • MD5

    3a607f12626540f50e70211dbfbfa247

  • SHA1

    d62e187f2a8c6ecbc54c3897d6e855492872893d

  • SHA256

    efc010b18cf26c400372502d0664fdf9f067decbdefe284fd62bde3491c574e0

  • SHA512

    df294e73f7c695ce0566803d65ad8389f79cba7f2cf56adc348e5bd5922c162efd9b4f51924644a3ce7169cb7a9d4fbb35edae20056b612d4a707444c64c328a

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efc010b18cf26c400372502d0664fdf9f067decbdefe284fd62bde3491c574e0.exe
    "C:\Users\Admin\AppData\Local\Temp\efc010b18cf26c400372502d0664fdf9f067decbdefe284fd62bde3491c574e0.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:564

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    1.3MB

    MD5

    3a607f12626540f50e70211dbfbfa247

    SHA1

    d62e187f2a8c6ecbc54c3897d6e855492872893d

    SHA256

    efc010b18cf26c400372502d0664fdf9f067decbdefe284fd62bde3491c574e0

    SHA512

    df294e73f7c695ce0566803d65ad8389f79cba7f2cf56adc348e5bd5922c162efd9b4f51924644a3ce7169cb7a9d4fbb35edae20056b612d4a707444c64c328a

  • memory/564-58-0x0000000000000000-mapping.dmp
  • memory/564-62-0x0000000000400000-0x00000000006A0000-memory.dmp
    Filesize

    2.6MB

  • memory/564-63-0x00000000049A0000-0x00000000049AE000-memory.dmp
    Filesize

    56KB

  • memory/564-64-0x0000000000400000-0x00000000006A0000-memory.dmp
    Filesize

    2.6MB

  • memory/964-54-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/964-55-0x0000000001F70000-0x0000000002052000-memory.dmp
    Filesize

    904KB

  • memory/964-56-0x0000000000400000-0x00000000006A0000-memory.dmp
    Filesize

    2.6MB

  • memory/964-57-0x0000000000400000-0x00000000006A0000-memory.dmp
    Filesize

    2.6MB

  • memory/964-61-0x0000000000400000-0x00000000006A0000-memory.dmp
    Filesize

    2.6MB