Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/11/2022, 23:15

General

  • Target

    672a21757114fbce100943171c6814795144a9ffd7a9f0ad8b799bdf79ccb50f.exe

  • Size

    100KB

  • MD5

    9afd51a83db933c59a7e162d2761171c

  • SHA1

    bab898b312a7cf2ddbf221733721442d2a472f16

  • SHA256

    672a21757114fbce100943171c6814795144a9ffd7a9f0ad8b799bdf79ccb50f

  • SHA512

    bdfa32876acb46f8e6a8d992044522f549b1fee2f9880c75b15cc451631597cbace6b69efcccb76711b7f2590a3581c44e61079d8535e7a41e35e1d43f3d9a13

  • SSDEEP

    3072:l4URpNUUX6z/DBXJfKzNWE8S1Kq0IN8xX58Zt9m+KuO:l4SUjhtbmgqUX58Zt9m+Kh

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\672a21757114fbce100943171c6814795144a9ffd7a9f0ad8b799bdf79ccb50f.exe
    "C:\Users\Admin\AppData\Local\Temp\672a21757114fbce100943171c6814795144a9ffd7a9f0ad8b799bdf79ccb50f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:476
    • C:\Users\Admin\AppData\Local\Temp\672a21757114fbce100943171c6814795144a9ffd7a9f0ad8b799bdf79ccb50f.exe
      "C:\Users\Admin\AppData\Local\Temp\672a21757114fbce100943171c6814795144a9ffd7a9f0ad8b799bdf79ccb50f.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:440
      • C:\Users\Admin\AppData\Roaming\cissv.exe
        "C:\Users\Admin\AppData\Roaming\cissv.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2352
        • C:\Users\Admin\AppData\Roaming\cissv.exe
          "C:\Users\Admin\AppData\Roaming\cissv.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1432

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\eccentricity\cullers.cct

          Filesize

          18KB

          MD5

          f9f8ff26cab1d311364f8687c6984d7f

          SHA1

          927458c8e46c349d546794ce5f734a632ea7765c

          SHA256

          cfdbda8d9de870b6a9bea77c4970c2df50f40c0897f3451d802ca7a01ad856bc

          SHA512

          8b52a5c142c13a333441d439d9eafd40441c76bcf6384d385fed2ff41d6ac86764ff3d9affa917e70917bccbf77c3d2c764ca3f1ae737bfcf6dd0e42877b208e

        • C:\Users\Admin\AppData\Local\Temp\nslE296.tmp\opals.dll

          Filesize

          67KB

          MD5

          493cf0f265ea7e90bc3aab5daebed560

          SHA1

          1ae2744ea9f4698a14c7a3704b80e74ca3a0a198

          SHA256

          814d634c09c0cac0b4d77395591ea1143028ce39b9f4fff3c38e1ac9f5518817

          SHA512

          856e42602e5ecadfb89cf41390ad6615979c1aae8bb43a96587c8e8380c838f831820d364748448b6516d695f4005ec139b8571777ac472ba6c8ef4b44224e5e

        • C:\Users\Admin\AppData\Local\Temp\nslE296.tmp\opals.dll

          Filesize

          67KB

          MD5

          493cf0f265ea7e90bc3aab5daebed560

          SHA1

          1ae2744ea9f4698a14c7a3704b80e74ca3a0a198

          SHA256

          814d634c09c0cac0b4d77395591ea1143028ce39b9f4fff3c38e1ac9f5518817

          SHA512

          856e42602e5ecadfb89cf41390ad6615979c1aae8bb43a96587c8e8380c838f831820d364748448b6516d695f4005ec139b8571777ac472ba6c8ef4b44224e5e

        • C:\Users\Admin\AppData\Local\Temp\nswBE54.tmp\opals.dll

          Filesize

          67KB

          MD5

          493cf0f265ea7e90bc3aab5daebed560

          SHA1

          1ae2744ea9f4698a14c7a3704b80e74ca3a0a198

          SHA256

          814d634c09c0cac0b4d77395591ea1143028ce39b9f4fff3c38e1ac9f5518817

          SHA512

          856e42602e5ecadfb89cf41390ad6615979c1aae8bb43a96587c8e8380c838f831820d364748448b6516d695f4005ec139b8571777ac472ba6c8ef4b44224e5e

        • C:\Users\Admin\AppData\Local\Temp\nswBE54.tmp\opals.dll

          Filesize

          67KB

          MD5

          493cf0f265ea7e90bc3aab5daebed560

          SHA1

          1ae2744ea9f4698a14c7a3704b80e74ca3a0a198

          SHA256

          814d634c09c0cac0b4d77395591ea1143028ce39b9f4fff3c38e1ac9f5518817

          SHA512

          856e42602e5ecadfb89cf41390ad6615979c1aae8bb43a96587c8e8380c838f831820d364748448b6516d695f4005ec139b8571777ac472ba6c8ef4b44224e5e

        • C:\Users\Admin\AppData\Roaming\cissv.exe

          Filesize

          100KB

          MD5

          9afd51a83db933c59a7e162d2761171c

          SHA1

          bab898b312a7cf2ddbf221733721442d2a472f16

          SHA256

          672a21757114fbce100943171c6814795144a9ffd7a9f0ad8b799bdf79ccb50f

          SHA512

          bdfa32876acb46f8e6a8d992044522f549b1fee2f9880c75b15cc451631597cbace6b69efcccb76711b7f2590a3581c44e61079d8535e7a41e35e1d43f3d9a13

        • C:\Users\Admin\AppData\Roaming\cissv.exe

          Filesize

          100KB

          MD5

          9afd51a83db933c59a7e162d2761171c

          SHA1

          bab898b312a7cf2ddbf221733721442d2a472f16

          SHA256

          672a21757114fbce100943171c6814795144a9ffd7a9f0ad8b799bdf79ccb50f

          SHA512

          bdfa32876acb46f8e6a8d992044522f549b1fee2f9880c75b15cc451631597cbace6b69efcccb76711b7f2590a3581c44e61079d8535e7a41e35e1d43f3d9a13

        • C:\Users\Admin\AppData\Roaming\cissv.exe

          Filesize

          100KB

          MD5

          9afd51a83db933c59a7e162d2761171c

          SHA1

          bab898b312a7cf2ddbf221733721442d2a472f16

          SHA256

          672a21757114fbce100943171c6814795144a9ffd7a9f0ad8b799bdf79ccb50f

          SHA512

          bdfa32876acb46f8e6a8d992044522f549b1fee2f9880c75b15cc451631597cbace6b69efcccb76711b7f2590a3581c44e61079d8535e7a41e35e1d43f3d9a13

        • memory/440-143-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/440-139-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/440-138-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/440-136-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/476-134-0x0000000002290000-0x00000000022AA000-memory.dmp

          Filesize

          104KB

        • memory/1432-152-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/1432-153-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/1432-154-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/2352-147-0x0000000002080000-0x000000000209A000-memory.dmp

          Filesize

          104KB