Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2022 08:34

General

  • Target

    Purchase-Order737883874.exe

  • Size

    996KB

  • MD5

    3bebbabe7d62c8cac4f81ad6075a1b98

  • SHA1

    36ecddf9dac8b14220b3669c5061c9e747cf798c

  • SHA256

    773a7b6da3993d34fe9593573317031ac5ae7f66ead9d8b0366274094bbe9c5a

  • SHA512

    fad9b281da8f44d646d53477558c659afe168e13084a4b7aae50a9e84732841543cf1ad526c8f5001354df3fafe3e323a52292e0170591ef7fc9fd4c035b6d5d

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 61 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\Purchase-Order737883874.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase-Order737883874.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Xjdemxt.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\XjdemxO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:528
          • C:\Windows\SysWOW64\net.exe
            net session
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4040
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 session
              6⤵
                PID:4036
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1556
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3996
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:3576
        • C:\Windows\SysWOW64\control.exe
          "C:\Windows\SysWOW64\control.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3964
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:3584

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Public\Libraries\Cdex.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\XjdemxO.bat
          Filesize

          1KB

          MD5

          df48c09f243ebcc8a165f77a1c2bf889

          SHA1

          455f7db0adcc2a58d006f1630fb0bd55cd868c07

          SHA256

          4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

          SHA512

          735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

        • C:\Users\Public\Libraries\Xjdemxt.bat
          Filesize

          55B

          MD5

          892b7dceb20d67e8dbd314d7b82649a8

          SHA1

          6c250acd27924f423fe4569351445d0b0d8bdedf

          SHA256

          de9ca6041e09ed3aa0c8ed9ac4b5ed0247288da5b0bb209dae418c5cb2c790c9

          SHA512

          7742f6ace438c2241283673058196320bf582f06a7e8965895b66553f2a3eb479e38001434452d2babb872b3675ca21bd6fbcf470601b87057ca028c3c3ec14a

        • memory/528-201-0x0000000000000000-mapping.dmp
        • memory/772-236-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-181-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-166-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-167-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-168-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-169-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-170-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-171-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-172-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-173-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-174-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-175-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-176-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-177-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-178-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-179-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-180-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-247-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-183-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-184-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-182-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-185-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-186-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-187-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-188-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-189-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-190-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-246-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-192-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-193-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-194-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-245-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-196-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-197-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-198-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-244-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-164-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-163-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-162-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-243-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-242-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-161-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-241-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-240-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-239-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-238-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-191-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-165-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-195-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-237-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-145-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-235-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-234-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-232-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-233-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-231-0x0000000050410000-0x000000005043D000-memory.dmp
          Filesize

          180KB

        • memory/772-228-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-227-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-225-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-224-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-223-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/772-226-0x0000000003C70000-0x0000000003D0D000-memory.dmp
          Filesize

          628KB

        • memory/968-199-0x0000000000000000-mapping.dmp
        • memory/1556-220-0x00000000075D0000-0x00000000075DE000-memory.dmp
          Filesize

          56KB

        • memory/1556-215-0x0000000006620000-0x000000000663E000-memory.dmp
          Filesize

          120KB

        • memory/1556-211-0x0000000005A80000-0x0000000005AE6000-memory.dmp
          Filesize

          408KB

        • memory/1556-219-0x0000000007600000-0x0000000007696000-memory.dmp
          Filesize

          600KB

        • memory/1556-218-0x0000000007410000-0x000000000741A000-memory.dmp
          Filesize

          40KB

        • memory/1556-217-0x00000000072D0000-0x00000000072EA000-memory.dmp
          Filesize

          104KB

        • memory/1556-216-0x0000000007A40000-0x00000000080BA000-memory.dmp
          Filesize

          6.5MB

        • memory/1556-212-0x00000000060A0000-0x00000000060BE000-memory.dmp
          Filesize

          120KB

        • memory/1556-214-0x000000006FB70000-0x000000006FBBC000-memory.dmp
          Filesize

          304KB

        • memory/1556-213-0x0000000006640000-0x0000000006672000-memory.dmp
          Filesize

          200KB

        • memory/1556-209-0x0000000005230000-0x0000000005252000-memory.dmp
          Filesize

          136KB

        • memory/1556-208-0x00000000053E0000-0x0000000005A08000-memory.dmp
          Filesize

          6.2MB

        • memory/1556-207-0x0000000002CE0000-0x0000000002D16000-memory.dmp
          Filesize

          216KB

        • memory/1556-210-0x0000000005A10000-0x0000000005A76000-memory.dmp
          Filesize

          408KB

        • memory/1556-206-0x0000000000000000-mapping.dmp
        • memory/1556-222-0x00000000076C0000-0x00000000076C8000-memory.dmp
          Filesize

          32KB

        • memory/1556-221-0x00000000076D0000-0x00000000076EA000-memory.dmp
          Filesize

          104KB

        • memory/2544-253-0x00000000090E0000-0x000000000919D000-memory.dmp
          Filesize

          756KB

        • memory/2544-282-0x00000000083D0000-0x000000000846E000-memory.dmp
          Filesize

          632KB

        • memory/2544-280-0x00000000090E0000-0x000000000919D000-memory.dmp
          Filesize

          756KB

        • memory/2544-279-0x00000000083D0000-0x000000000846E000-memory.dmp
          Filesize

          632KB

        • memory/3964-278-0x0000000002450000-0x00000000024E0000-memory.dmp
          Filesize

          576KB

        • memory/3964-276-0x0000000000530000-0x000000000055D000-memory.dmp
          Filesize

          180KB

        • memory/3964-281-0x0000000000530000-0x000000000055D000-memory.dmp
          Filesize

          180KB

        • memory/3964-273-0x0000000000000000-mapping.dmp
        • memory/3964-277-0x00000000025F0000-0x000000000293A000-memory.dmp
          Filesize

          3.3MB

        • memory/3964-275-0x0000000000AC0000-0x0000000000AE7000-memory.dmp
          Filesize

          156KB

        • memory/3996-272-0x0000000001A60000-0x0000000001A71000-memory.dmp
          Filesize

          68KB

        • memory/3996-251-0x0000000001BC0000-0x0000000001F0A000-memory.dmp
          Filesize

          3.3MB

        • memory/3996-229-0x0000000000000000-mapping.dmp
        • memory/3996-274-0x0000000050410000-0x000000005043D000-memory.dmp
          Filesize

          180KB

        • memory/4036-204-0x0000000000000000-mapping.dmp
        • memory/4040-203-0x0000000000000000-mapping.dmp