Analysis

  • max time kernel
    140s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2022 08:34

General

  • Target

    Purchase-Order737883874.exe

  • Size

    996KB

  • MD5

    3bebbabe7d62c8cac4f81ad6075a1b98

  • SHA1

    36ecddf9dac8b14220b3669c5061c9e747cf798c

  • SHA256

    773a7b6da3993d34fe9593573317031ac5ae7f66ead9d8b0366274094bbe9c5a

  • SHA512

    fad9b281da8f44d646d53477558c659afe168e13084a4b7aae50a9e84732841543cf1ad526c8f5001354df3fafe3e323a52292e0170591ef7fc9fd4c035b6d5d

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 53 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\Purchase-Order737883874.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase-Order737883874.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\Libraries\Xjdemxt.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\XjdemxO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Windows\SysWOW64\net.exe
            net session
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1800
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 session
              6⤵
                PID:1964
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1736
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1052
      • C:\Windows\SysWOW64\msdt.exe
        "C:\Windows\SysWOW64\msdt.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\Cdex.bat
      Filesize

      155B

      MD5

      213c60adf1c9ef88dc3c9b2d579959d2

      SHA1

      e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

      SHA256

      37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

      SHA512

      fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

    • C:\Users\Public\Libraries\XjdemxO.bat
      Filesize

      1KB

      MD5

      df48c09f243ebcc8a165f77a1c2bf889

      SHA1

      455f7db0adcc2a58d006f1630fb0bd55cd868c07

      SHA256

      4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

      SHA512

      735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

    • C:\Users\Public\Libraries\Xjdemxt.bat
      Filesize

      55B

      MD5

      892b7dceb20d67e8dbd314d7b82649a8

      SHA1

      6c250acd27924f423fe4569351445d0b0d8bdedf

      SHA256

      de9ca6041e09ed3aa0c8ed9ac4b5ed0247288da5b0bb209dae418c5cb2c790c9

      SHA512

      7742f6ace438c2241283673058196320bf582f06a7e8965895b66553f2a3eb479e38001434452d2babb872b3675ca21bd6fbcf470601b87057ca028c3c3ec14a

    • memory/792-121-0x0000000000000000-mapping.dmp
    • memory/792-136-0x0000000002070000-0x0000000002100000-memory.dmp
      Filesize

      576KB

    • memory/792-135-0x0000000002290000-0x0000000002593000-memory.dmp
      Filesize

      3.0MB

    • memory/792-134-0x00000000000C0000-0x00000000000ED000-memory.dmp
      Filesize

      180KB

    • memory/792-133-0x0000000000B70000-0x0000000000C64000-memory.dmp
      Filesize

      976KB

    • memory/1052-120-0x0000000050410000-0x000000005043D000-memory.dmp
      Filesize

      180KB

    • memory/1052-122-0x00000000023F0000-0x00000000026F3000-memory.dmp
      Filesize

      3.0MB

    • memory/1052-124-0x0000000002000000-0x0000000002011000-memory.dmp
      Filesize

      68KB

    • memory/1052-93-0x0000000050410000-0x000000005043D000-memory.dmp
      Filesize

      180KB

    • memory/1052-90-0x0000000000000000-mapping.dmp
    • memory/1208-125-0x0000000004EA0000-0x0000000004FDE000-memory.dmp
      Filesize

      1.2MB

    • memory/1208-137-0x0000000004AB0000-0x0000000004B8A000-memory.dmp
      Filesize

      872KB

    • memory/1208-138-0x0000000004AB0000-0x0000000004B8A000-memory.dmp
      Filesize

      872KB

    • memory/1324-80-0x0000000000000000-mapping.dmp
    • memory/1516-82-0x0000000000000000-mapping.dmp
    • memory/1736-89-0x00000000735A0000-0x0000000073B4B000-memory.dmp
      Filesize

      5.7MB

    • memory/1736-87-0x0000000000000000-mapping.dmp
    • memory/1800-84-0x0000000000000000-mapping.dmp
    • memory/1820-106-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-109-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-78-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-77-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-76-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-75-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-74-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-57-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-73-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-72-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-70-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-71-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-69-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-92-0x0000000050410000-0x000000005043D000-memory.dmp
      Filesize

      180KB

    • memory/1820-98-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-105-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-107-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-54-0x0000000076C01000-0x0000000076C03000-memory.dmp
      Filesize

      8KB

    • memory/1820-104-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-103-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-102-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-101-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-100-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-99-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-97-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-96-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-95-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-79-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-110-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-111-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-112-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-113-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-114-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-115-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-116-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-117-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-118-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-68-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-119-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-67-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-66-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-123-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-65-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-64-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-126-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-128-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-129-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-130-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-131-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-132-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-63-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-62-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-61-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-60-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1820-59-0x0000000003E40000-0x0000000003EDD000-memory.dmp
      Filesize

      628KB

    • memory/1964-85-0x0000000000000000-mapping.dmp