Analysis

  • max time kernel
    152s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:46

General

  • Target

    64daf3a20bd0c6e055cfbd533f32a1e4e461c799b5692cea56020edd066cac1f.exe

  • Size

    83KB

  • MD5

    acfe82d7deeb79b64312f541fa3359d8

  • SHA1

    3583e413fcb7801efdfddac9636725296d0b2190

  • SHA256

    64daf3a20bd0c6e055cfbd533f32a1e4e461c799b5692cea56020edd066cac1f

  • SHA512

    2a4dd63f31c55de73067f00f2d0d226110a805237d5cd7c3fc8510e02495395517e590ccef13d89b12a5602ec5374207db249a0a4f66fcfd943d1e64ee6e8775

  • SSDEEP

    768:3kGG+pe9oIQtg9vWJ5OLxQ6umuo6oFDilY+vPqR4XHPEjCFkXOvVdrFqV:3que2tM+qjDmC+vSR4X76evVlgV

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64daf3a20bd0c6e055cfbd533f32a1e4e461c799b5692cea56020edd066cac1f.exe
    "C:\Users\Admin\AppData\Local\Temp\64daf3a20bd0c6e055cfbd533f32a1e4e461c799b5692cea56020edd066cac1f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\64daf3a20bd0c6e055cfbd533f32a1e4e461c799b5692cea56020edd066cac1f.exe
      "C:\Users\Admin\AppData\Local\Temp\64daf3a20bd0c6e055cfbd533f32a1e4e461c799b5692cea56020edd066cac1f.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Admin\AppData\Roaming\cissv.exe
        "C:\Users\Admin\AppData\Roaming\cissv.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Roaming\cissv.exe
          "C:\Users\Admin\AppData\Roaming\cissv.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:692

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\cissv.exe

    Filesize

    83KB

    MD5

    acfe82d7deeb79b64312f541fa3359d8

    SHA1

    3583e413fcb7801efdfddac9636725296d0b2190

    SHA256

    64daf3a20bd0c6e055cfbd533f32a1e4e461c799b5692cea56020edd066cac1f

    SHA512

    2a4dd63f31c55de73067f00f2d0d226110a805237d5cd7c3fc8510e02495395517e590ccef13d89b12a5602ec5374207db249a0a4f66fcfd943d1e64ee6e8775

  • C:\Users\Admin\AppData\Roaming\cissv.exe

    Filesize

    83KB

    MD5

    acfe82d7deeb79b64312f541fa3359d8

    SHA1

    3583e413fcb7801efdfddac9636725296d0b2190

    SHA256

    64daf3a20bd0c6e055cfbd533f32a1e4e461c799b5692cea56020edd066cac1f

    SHA512

    2a4dd63f31c55de73067f00f2d0d226110a805237d5cd7c3fc8510e02495395517e590ccef13d89b12a5602ec5374207db249a0a4f66fcfd943d1e64ee6e8775

  • \Users\Admin\AppData\Roaming\cissv.exe

    Filesize

    83KB

    MD5

    acfe82d7deeb79b64312f541fa3359d8

    SHA1

    3583e413fcb7801efdfddac9636725296d0b2190

    SHA256

    64daf3a20bd0c6e055cfbd533f32a1e4e461c799b5692cea56020edd066cac1f

    SHA512

    2a4dd63f31c55de73067f00f2d0d226110a805237d5cd7c3fc8510e02495395517e590ccef13d89b12a5602ec5374207db249a0a4f66fcfd943d1e64ee6e8775

  • memory/692-62-0x0000000000412D10-mapping.dmp

  • memory/692-65-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1264-59-0x0000000000000000-mapping.dmp

  • memory/1640-54-0x00000000757B1000-0x00000000757B3000-memory.dmp

    Filesize

    8KB

  • memory/1736-55-0x0000000000412D10-mapping.dmp

  • memory/1736-57-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB