Analysis

  • max time kernel
    132s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 06:27

General

  • Target

    PURCHASE.exe

  • Size

    626KB

  • MD5

    a636e2bf0305939dd3ea280d58581d34

  • SHA1

    6fc92b1d61667f4c9356973e65bf569244bbc001

  • SHA256

    32107a42454e062900cfb8473bb035447a1cdd839fc1808902ab63a6c64988fe

  • SHA512

    4157bedd94564aad54b118524727a6241b0d6ae58e911e4611ff87801183a12c23484424565b0dca5c738c13c0e1f7d97c77bae49ce8e23cbde4ded47dc071e6

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Nxjctqqbvt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\NxjctqqbvO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4840
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2392
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:392
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3080
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 1516
        2⤵
        • Program crash
        PID:1512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1516 -ip 1516
      1⤵
        PID:1592

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Libraries\Cdex.bat
        Filesize

        155B

        MD5

        213c60adf1c9ef88dc3c9b2d579959d2

        SHA1

        e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

        SHA256

        37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

        SHA512

        fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

      • C:\Users\Public\Libraries\NxjctqqbvO.bat
        Filesize

        1KB

        MD5

        df48c09f243ebcc8a165f77a1c2bf889

        SHA1

        455f7db0adcc2a58d006f1630fb0bd55cd868c07

        SHA256

        4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

        SHA512

        735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

      • C:\Users\Public\Libraries\Nxjctqqbvt.bat
        Filesize

        58B

        MD5

        8d7ca5babda35dd26c8d5a9574368846

        SHA1

        17dbfca3da28f92024347b76f1e2e44526c9d462

        SHA256

        9d6d886a6ae3f063d6454d48345afbd4d80f812bd02357b9f459b19b77325524

        SHA512

        801ddbf140a5f1b5e5b6c38972f484408f54126016a39d9d30b657f5cb007c899ee571ff829b6334d843941324332755fb760d20e5e9b965b5ae4ca643b545a1

      • memory/392-139-0x0000000000000000-mapping.dmp
      • memory/2000-134-0x0000000000000000-mapping.dmp
      • memory/2392-138-0x0000000000000000-mapping.dmp
      • memory/3080-146-0x0000000005AB0000-0x0000000005B16000-memory.dmp
        Filesize

        408KB

      • memory/3080-149-0x000000006F760000-0x000000006F7AC000-memory.dmp
        Filesize

        304KB

      • memory/3080-142-0x0000000002C10000-0x0000000002C46000-memory.dmp
        Filesize

        216KB

      • memory/3080-143-0x0000000005480000-0x0000000005AA8000-memory.dmp
        Filesize

        6.2MB

      • memory/3080-144-0x0000000005250000-0x0000000005272000-memory.dmp
        Filesize

        136KB

      • memory/3080-145-0x00000000053F0000-0x0000000005456000-memory.dmp
        Filesize

        408KB

      • memory/3080-157-0x0000000007700000-0x0000000007708000-memory.dmp
        Filesize

        32KB

      • memory/3080-147-0x00000000060F0000-0x000000000610E000-memory.dmp
        Filesize

        120KB

      • memory/3080-148-0x00000000066B0000-0x00000000066E2000-memory.dmp
        Filesize

        200KB

      • memory/3080-141-0x0000000000000000-mapping.dmp
      • memory/3080-150-0x0000000006690000-0x00000000066AE000-memory.dmp
        Filesize

        120KB

      • memory/3080-151-0x0000000007AA0000-0x000000000811A000-memory.dmp
        Filesize

        6.5MB

      • memory/3080-152-0x0000000007320000-0x000000000733A000-memory.dmp
        Filesize

        104KB

      • memory/3080-153-0x0000000007460000-0x000000000746A000-memory.dmp
        Filesize

        40KB

      • memory/3080-154-0x0000000007650000-0x00000000076E6000-memory.dmp
        Filesize

        600KB

      • memory/3080-155-0x0000000007610000-0x000000000761E000-memory.dmp
        Filesize

        56KB

      • memory/3080-156-0x0000000007720000-0x000000000773A000-memory.dmp
        Filesize

        104KB

      • memory/4840-136-0x0000000000000000-mapping.dmp