Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2022 08:34

General

  • Target

    Purchase-Order737883874.exe

  • Size

    996KB

  • MD5

    3bebbabe7d62c8cac4f81ad6075a1b98

  • SHA1

    36ecddf9dac8b14220b3669c5061c9e747cf798c

  • SHA256

    773a7b6da3993d34fe9593573317031ac5ae7f66ead9d8b0366274094bbe9c5a

  • SHA512

    fad9b281da8f44d646d53477558c659afe168e13084a4b7aae50a9e84732841543cf1ad526c8f5001354df3fafe3e323a52292e0170591ef7fc9fd4c035b6d5d

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 62 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\Purchase-Order737883874.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase-Order737883874.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Xjdemxt.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\XjdemxO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3160
          • C:\Windows\SysWOW64\net.exe
            net session
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3880
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 session
              6⤵
                PID:2416
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4100
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3056
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4872
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4488

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Libraries\Cdex.bat
        Filesize

        155B

        MD5

        213c60adf1c9ef88dc3c9b2d579959d2

        SHA1

        e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

        SHA256

        37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

        SHA512

        fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

      • C:\Users\Public\Libraries\XjdemxO.bat
        Filesize

        1KB

        MD5

        df48c09f243ebcc8a165f77a1c2bf889

        SHA1

        455f7db0adcc2a58d006f1630fb0bd55cd868c07

        SHA256

        4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

        SHA512

        735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

      • C:\Users\Public\Libraries\Xjdemxt.bat
        Filesize

        55B

        MD5

        892b7dceb20d67e8dbd314d7b82649a8

        SHA1

        6c250acd27924f423fe4569351445d0b0d8bdedf

        SHA256

        de9ca6041e09ed3aa0c8ed9ac4b5ed0247288da5b0bb209dae418c5cb2c790c9

        SHA512

        7742f6ace438c2241283673058196320bf582f06a7e8965895b66553f2a3eb479e38001434452d2babb872b3675ca21bd6fbcf470601b87057ca028c3c3ec14a

      • memory/1580-199-0x0000000000000000-mapping.dmp
      • memory/2164-281-0x0000000002D40000-0x0000000002DD7000-memory.dmp
        Filesize

        604KB

      • memory/2164-280-0x0000000002D40000-0x0000000002DD7000-memory.dmp
        Filesize

        604KB

      • memory/2164-259-0x00000000085B0000-0x0000000008705000-memory.dmp
        Filesize

        1.3MB

      • memory/2416-204-0x0000000000000000-mapping.dmp
      • memory/2744-236-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-189-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-170-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-171-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-173-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-172-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-174-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-175-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-176-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-177-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-178-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-179-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-180-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-182-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-181-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-161-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-184-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-185-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-186-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-187-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-188-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-162-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-190-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-191-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-192-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-194-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-195-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-193-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-196-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-197-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-198-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-163-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-167-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-248-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-165-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-247-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-166-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-164-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-246-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-245-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-244-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-242-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-243-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-241-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-168-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-169-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-183-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-240-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-239-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-238-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-237-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-145-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-235-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-234-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-233-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-224-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-223-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-225-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-226-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-227-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-228-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-232-0x0000000003B30000-0x0000000003BCD000-memory.dmp
        Filesize

        628KB

      • memory/2744-231-0x0000000050410000-0x000000005043D000-memory.dmp
        Filesize

        180KB

      • memory/3056-229-0x0000000000000000-mapping.dmp
      • memory/3056-274-0x0000000050410000-0x000000005043D000-memory.dmp
        Filesize

        180KB

      • memory/3056-257-0x0000000001DB0000-0x0000000001DC1000-memory.dmp
        Filesize

        68KB

      • memory/3056-255-0x0000000001E90000-0x00000000021DA000-memory.dmp
        Filesize

        3.3MB

      • memory/3160-201-0x0000000000000000-mapping.dmp
      • memory/3880-203-0x0000000000000000-mapping.dmp
      • memory/4100-216-0x0000000007610000-0x0000000007C8A000-memory.dmp
        Filesize

        6.5MB

      • memory/4100-220-0x0000000007200000-0x000000000720E000-memory.dmp
        Filesize

        56KB

      • memory/4100-215-0x0000000006E20000-0x0000000006E3E000-memory.dmp
        Filesize

        120KB

      • memory/4100-211-0x00000000050C0000-0x0000000005126000-memory.dmp
        Filesize

        408KB

      • memory/4100-210-0x0000000004FE0000-0x0000000005046000-memory.dmp
        Filesize

        408KB

      • memory/4100-209-0x0000000004E40000-0x0000000004E62000-memory.dmp
        Filesize

        136KB

      • memory/4100-208-0x0000000005130000-0x0000000005758000-memory.dmp
        Filesize

        6.2MB

      • memory/4100-214-0x000000006F180000-0x000000006F1CC000-memory.dmp
        Filesize

        304KB

      • memory/4100-222-0x00000000072F0000-0x00000000072F8000-memory.dmp
        Filesize

        32KB

      • memory/4100-218-0x0000000007050000-0x000000000705A000-memory.dmp
        Filesize

        40KB

      • memory/4100-219-0x0000000007240000-0x00000000072D6000-memory.dmp
        Filesize

        600KB

      • memory/4100-217-0x0000000006FD0000-0x0000000006FEA000-memory.dmp
        Filesize

        104KB

      • memory/4100-221-0x0000000007310000-0x000000000732A000-memory.dmp
        Filesize

        104KB

      • memory/4100-212-0x0000000005CF0000-0x0000000005D0E000-memory.dmp
        Filesize

        120KB

      • memory/4100-207-0x0000000002810000-0x0000000002846000-memory.dmp
        Filesize

        216KB

      • memory/4100-206-0x0000000000000000-mapping.dmp
      • memory/4100-213-0x0000000006E40000-0x0000000006E72000-memory.dmp
        Filesize

        200KB

      • memory/4872-276-0x0000000000CA0000-0x0000000000CCD000-memory.dmp
        Filesize

        180KB

      • memory/4872-277-0x00000000014C0000-0x000000000180A000-memory.dmp
        Filesize

        3.3MB

      • memory/4872-278-0x0000000000CA0000-0x0000000000CCD000-memory.dmp
        Filesize

        180KB

      • memory/4872-279-0x00000000012F0000-0x0000000001380000-memory.dmp
        Filesize

        576KB

      • memory/4872-275-0x0000000000EE0000-0x0000000000EEA000-memory.dmp
        Filesize

        40KB

      • memory/4872-273-0x0000000000000000-mapping.dmp