Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2022 08:34

General

  • Target

    Purchase-Order737883874.exe

  • Size

    996KB

  • MD5

    3bebbabe7d62c8cac4f81ad6075a1b98

  • SHA1

    36ecddf9dac8b14220b3669c5061c9e747cf798c

  • SHA256

    773a7b6da3993d34fe9593573317031ac5ae7f66ead9d8b0366274094bbe9c5a

  • SHA512

    fad9b281da8f44d646d53477558c659afe168e13084a4b7aae50a9e84732841543cf1ad526c8f5001354df3fafe3e323a52292e0170591ef7fc9fd4c035b6d5d

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 53 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\Purchase-Order737883874.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase-Order737883874.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\Libraries\Xjdemxt.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\XjdemxO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1076
          • C:\Windows\SysWOW64\net.exe
            net session
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:544
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 session
              6⤵
                PID:1776
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1788
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:316
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Libraries\Cdex.bat
        Filesize

        155B

        MD5

        213c60adf1c9ef88dc3c9b2d579959d2

        SHA1

        e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

        SHA256

        37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

        SHA512

        fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

      • C:\Users\Public\Libraries\XjdemxO.bat
        Filesize

        1KB

        MD5

        df48c09f243ebcc8a165f77a1c2bf889

        SHA1

        455f7db0adcc2a58d006f1630fb0bd55cd868c07

        SHA256

        4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

        SHA512

        735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

      • C:\Users\Public\Libraries\Xjdemxt.bat
        Filesize

        55B

        MD5

        892b7dceb20d67e8dbd314d7b82649a8

        SHA1

        6c250acd27924f423fe4569351445d0b0d8bdedf

        SHA256

        de9ca6041e09ed3aa0c8ed9ac4b5ed0247288da5b0bb209dae418c5cb2c790c9

        SHA512

        7742f6ace438c2241283673058196320bf582f06a7e8965895b66553f2a3eb479e38001434452d2babb872b3675ca21bd6fbcf470601b87057ca028c3c3ec14a

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll
        Filesize

        628KB

        MD5

        e3b107beaf9eaab93d09738d7dcb0946

        SHA1

        e625eac28fad8d1ed8544a35b9e54e596313b266

        SHA256

        8dccdffda1babc90e9917e7927c7387e4ca8e556f0bb94aace207c998a289223

        SHA512

        c08038d6c7c527ae1e13540358c2a117e5aa6275643b2d88e19e1dc7dd0aa4191c74598e385c57d854866c2de31688fb3640bc7e3a2303b8291154375398305a

      • memory/316-130-0x00000000004E0000-0x00000000004F1000-memory.dmp
        Filesize

        68KB

      • memory/316-91-0x0000000000000000-mapping.dmp
      • memory/316-94-0x0000000050410000-0x000000005043D000-memory.dmp
        Filesize

        180KB

      • memory/316-128-0x0000000050410000-0x000000005043D000-memory.dmp
        Filesize

        180KB

      • memory/316-129-0x0000000002560000-0x0000000002863000-memory.dmp
        Filesize

        3.0MB

      • memory/544-84-0x0000000000000000-mapping.dmp
      • memory/560-134-0x0000000074CC1000-0x0000000074CC3000-memory.dmp
        Filesize

        8KB

      • memory/560-138-0x0000000000A00000-0x0000000000A90000-memory.dmp
        Filesize

        576KB

      • memory/560-132-0x0000000000000000-mapping.dmp
      • memory/560-135-0x0000000000F80000-0x0000000001201000-memory.dmp
        Filesize

        2.5MB

      • memory/560-136-0x00000000000E0000-0x000000000010D000-memory.dmp
        Filesize

        180KB

      • memory/560-137-0x0000000000C40000-0x0000000000F43000-memory.dmp
        Filesize

        3.0MB

      • memory/1076-82-0x0000000000000000-mapping.dmp
      • memory/1336-131-0x00000000069D0000-0x0000000006B7C000-memory.dmp
        Filesize

        1.7MB

      • memory/1336-139-0x0000000004AC0000-0x0000000004B88000-memory.dmp
        Filesize

        800KB

      • memory/1336-140-0x0000000004AC0000-0x0000000004B88000-memory.dmp
        Filesize

        800KB

      • memory/1600-80-0x0000000000000000-mapping.dmp
      • memory/1776-85-0x0000000000000000-mapping.dmp
      • memory/1788-90-0x0000000072D00000-0x00000000732AB000-memory.dmp
        Filesize

        5.7MB

      • memory/1788-89-0x0000000072D00000-0x00000000732AB000-memory.dmp
        Filesize

        5.7MB

      • memory/1788-87-0x0000000000000000-mapping.dmp
      • memory/1964-120-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-108-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-73-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-72-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-75-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-76-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-77-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-78-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-79-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-126-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-125-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-124-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-123-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-122-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-121-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-70-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-119-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-118-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-117-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-116-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-115-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-114-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-113-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-112-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-111-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-110-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-109-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-74-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-107-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-106-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-105-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-104-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-103-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-102-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-101-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-100-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-99-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-98-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-97-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-96-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-71-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-93-0x0000000050410000-0x000000005043D000-memory.dmp
        Filesize

        180KB

      • memory/1964-69-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-68-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-65-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-66-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-67-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-64-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-61-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-62-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-63-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-60-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-59-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-58-0x0000000004520000-0x00000000045BD000-memory.dmp
        Filesize

        628KB

      • memory/1964-54-0x0000000075271000-0x0000000075273000-memory.dmp
        Filesize

        8KB