Analysis

  • max time kernel
    231s
  • max time network
    246s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2022 08:10

General

  • Target

    Drawing_0029388827772_Square_General_ContractingDrawing_0029388827772_Square_General_Contracting.exe

  • Size

    715KB

  • MD5

    39e87adaffb0260e016087a5fb82a1bb

  • SHA1

    b108f80184bfd67c0a330fc6cbe53c72ddc5cd1d

  • SHA256

    1dddbd9bb1c2ed3b0ac846f3dcfbfd99909394f17a813be425b1870ef0f52c5e

  • SHA512

    1ddae983b8bd8b3d0f812831c9a8bf176d0cc7544dc77284d401d67d40573b2b003351ce09143948db62aa15ed7f3dc504380e5897a54a296adc8b60da892f5f

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Drawing_0029388827772_Square_General_ContractingDrawing_0029388827772_Square_General_Contracting.exe
    "C:\Users\Admin\AppData\Local\Temp\Drawing_0029388827772_Square_General_ContractingDrawing_0029388827772_Square_General_Contracting.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Sdvfknogbt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4936
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\SdvfknogbO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4228
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4592
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:1652
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1684
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k
        2⤵
        • Blocklisted process makes network request
        PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\Cdex.bat
      Filesize

      155B

      MD5

      213c60adf1c9ef88dc3c9b2d579959d2

      SHA1

      e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

      SHA256

      37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

      SHA512

      fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

    • C:\Users\Public\Libraries\SdvfknogbO.bat
      Filesize

      1KB

      MD5

      df48c09f243ebcc8a165f77a1c2bf889

      SHA1

      455f7db0adcc2a58d006f1630fb0bd55cd868c07

      SHA256

      4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

      SHA512

      735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

    • C:\Users\Public\Libraries\Sdvfknogbt.bat
      Filesize

      58B

      MD5

      7f7bf0ee47bbf9454a60ebb94fa9af7c

      SHA1

      ce416aac19dc890e26d366458af380139b1a807a

      SHA256

      a8f4217b6ae29efd35817b6336c05b04f47c52e2adcde6613d9d8fd869c11873

      SHA512

      3ca1bd82de60d7a38346cd2f64ef860c76256ac43fe92595fb6dad0c76e1053b14e5abb93a15d5d71ad1f0a2dbbf3d1001436a97e2e98964048482ae3eb69653

    • memory/1652-154-0x0000000000000000-mapping.dmp
    • memory/1684-163-0x0000000006840000-0x0000000006872000-memory.dmp
      Filesize

      200KB

    • memory/1684-164-0x000000006F510000-0x000000006F55C000-memory.dmp
      Filesize

      304KB

    • memory/1684-179-0x00000000078C0000-0x00000000078C8000-memory.dmp
      Filesize

      32KB

    • memory/1684-156-0x0000000000000000-mapping.dmp
    • memory/1684-157-0x0000000004E10000-0x0000000004E46000-memory.dmp
      Filesize

      216KB

    • memory/1684-158-0x00000000055A0000-0x0000000005BC8000-memory.dmp
      Filesize

      6.2MB

    • memory/1684-159-0x0000000005400000-0x0000000005422000-memory.dmp
      Filesize

      136KB

    • memory/1684-160-0x0000000005BD0000-0x0000000005C36000-memory.dmp
      Filesize

      408KB

    • memory/1684-161-0x0000000005CB0000-0x0000000005D16000-memory.dmp
      Filesize

      408KB

    • memory/1684-162-0x00000000062B0000-0x00000000062CE000-memory.dmp
      Filesize

      120KB

    • memory/1684-178-0x00000000078E0000-0x00000000078FA000-memory.dmp
      Filesize

      104KB

    • memory/1684-177-0x00000000077E0000-0x00000000077EE000-memory.dmp
      Filesize

      56KB

    • memory/1684-165-0x0000000006880000-0x000000000689E000-memory.dmp
      Filesize

      120KB

    • memory/1684-166-0x0000000007C50000-0x00000000082CA000-memory.dmp
      Filesize

      6.5MB

    • memory/1684-167-0x00000000074D0000-0x00000000074EA000-memory.dmp
      Filesize

      104KB

    • memory/1684-168-0x0000000007610000-0x000000000761A000-memory.dmp
      Filesize

      40KB

    • memory/1684-175-0x0000000007800000-0x0000000007896000-memory.dmp
      Filesize

      600KB

    • memory/2004-176-0x0000000000000000-mapping.dmp
    • memory/2004-220-0x0000000050540000-0x000000005056D000-memory.dmp
      Filesize

      180KB

    • memory/2004-221-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/4228-151-0x0000000000000000-mapping.dmp
    • memory/4376-181-0x0000000050540000-0x000000005056D000-memory.dmp
      Filesize

      180KB

    • memory/4592-153-0x0000000000000000-mapping.dmp
    • memory/4936-149-0x0000000000000000-mapping.dmp