Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2023 06:22
Static task
static1
Behavioral task
behavioral1
Sample
ShippingDoc00365483747848466448464PDF.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
ShippingDoc00365483747848466448464PDF.exe
Resource
win10v2004-20230703-en
General
-
Target
ShippingDoc00365483747848466448464PDF.exe
-
Size
783KB
-
MD5
df3fa09c2ef386f75345ece7ada81560
-
SHA1
a016eae041c4908c9f41c6964c5a8941d1243bed
-
SHA256
70b81e7b9f03f3ac76bf105ce4c5925a208828f5d3c00f142019e0626210ae5b
-
SHA512
aa4ccf3c0c27f32005914b4b010b0b8ac8818cc5d3962036dee0c58b0ffffcea982a52c91698c7469f881d431daee1f1b09a0c90c4c5bff1450839bacb048f40
-
SSDEEP
12288:7q9zUX+2NAOdFyglsKMlCbuGg4Ut8wNCPAJFfsg72asGS99Spo+:uF8NAOLyglAlCb7gX/NCo5Dp
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 62 IoCs
resource yara_rule behavioral2/memory/2240-135-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-139-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-140-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-141-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-142-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-143-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-144-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-145-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-146-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-147-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-148-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-149-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-150-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-151-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-152-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-153-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-154-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-155-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-156-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-157-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-158-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-159-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-160-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-161-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-162-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-163-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-164-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-165-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-166-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-167-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-168-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-169-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-170-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-171-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-172-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-173-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-174-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-175-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-176-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-177-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-178-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-179-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-180-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-182-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-181-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-183-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-184-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-185-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-186-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-187-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-188-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-189-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-190-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-191-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-192-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-193-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-194-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-195-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-196-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-197-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-198-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 behavioral2/memory/2240-199-0x00000000028B0000-0x00000000028E2000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 1016 easinvoker.exe -
Loads dropped DLL 1 IoCs
pid Process 1016 easinvoker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wlekgdqu = "C:\\Users\\Public\\Wlekgdqu.url" ShippingDoc00365483747848466448464PDF.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 464 2240 WerFault.exe 83 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1064 PING.EXE -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 27 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 29 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5032 powershell.exe 5032 powershell.exe 2240 ShippingDoc00365483747848466448464PDF.exe 2240 ShippingDoc00365483747848466448464PDF.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5032 powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2240 wrote to memory of 0 2240 ShippingDoc00365483747848466448464PDF.exe PID 2240 wrote to memory of 1788 2240 ShippingDoc00365483747848466448464PDF.exe 92 PID 2240 wrote to memory of 1788 2240 ShippingDoc00365483747848466448464PDF.exe 92 PID 2240 wrote to memory of 1788 2240 ShippingDoc00365483747848466448464PDF.exe 92 PID 1788 wrote to memory of 924 1788 cmd.exe 94 PID 1788 wrote to memory of 924 1788 cmd.exe 94 PID 1788 wrote to memory of 924 1788 cmd.exe 94 PID 1788 wrote to memory of 2984 1788 cmd.exe 95 PID 1788 wrote to memory of 2984 1788 cmd.exe 95 PID 1788 wrote to memory of 2984 1788 cmd.exe 95 PID 1788 wrote to memory of 4688 1788 cmd.exe 96 PID 1788 wrote to memory of 4688 1788 cmd.exe 96 PID 1788 wrote to memory of 4688 1788 cmd.exe 96 PID 1788 wrote to memory of 3064 1788 cmd.exe 97 PID 1788 wrote to memory of 3064 1788 cmd.exe 97 PID 1788 wrote to memory of 3064 1788 cmd.exe 97 PID 1788 wrote to memory of 4696 1788 cmd.exe 98 PID 1788 wrote to memory of 4696 1788 cmd.exe 98 PID 1788 wrote to memory of 4696 1788 cmd.exe 98 PID 1788 wrote to memory of 1476 1788 cmd.exe 99 PID 1788 wrote to memory of 1476 1788 cmd.exe 99 PID 1788 wrote to memory of 1476 1788 cmd.exe 99 PID 1788 wrote to memory of 1016 1788 cmd.exe 100 PID 1788 wrote to memory of 1016 1788 cmd.exe 100 PID 1016 wrote to memory of 4728 1016 easinvoker.exe 101 PID 1016 wrote to memory of 4728 1016 easinvoker.exe 101 PID 1788 wrote to memory of 1064 1788 cmd.exe 103 PID 1788 wrote to memory of 1064 1788 cmd.exe 103 PID 1788 wrote to memory of 1064 1788 cmd.exe 103 PID 4728 wrote to memory of 5032 4728 cmd.exe 104 PID 4728 wrote to memory of 5032 4728 cmd.exe 104 PID 2240 wrote to memory of 4648 2240 ShippingDoc00365483747848466448464PDF.exe 106 PID 2240 wrote to memory of 4648 2240 ShippingDoc00365483747848466448464PDF.exe 106 PID 2240 wrote to memory of 4648 2240 ShippingDoc00365483747848466448464PDF.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\ShippingDoc00365483747848466448464PDF.exe"C:\Users\Admin\AppData\Local\Temp\ShippingDoc00365483747848466448464PDF.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\WlekgdquO.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:924
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y3⤵PID:2984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:4688
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y3⤵PID:3064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:4696
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y3⤵PID:1476
-
-
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 63⤵
- Runs ping.exe
PID:1064
-
-
-
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\System32\colorcpl.exe2⤵PID:4648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 17442⤵
- Program crash
PID:464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2240 -ip 22401⤵PID:1632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7
-
Filesize
411B
MD555aba243e88f6a6813c117ffe1fa5979
SHA1210b9b028a4b798c837a182321dbf2e50d112816
SHA2565a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2
SHA51268009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
108KB
MD5b23c6ed8594d6b0dbd479cb297f668c7
SHA10bb9abd7a4785838181e33f5d71c1eba12ad4406
SHA25656277178277c1920310c4bd97c523b0ec9d2d4ba09ccf836f4f30e689d79c63f
SHA5125129ff81166d37af2db18ced8da600771b20b4de08a3cdcfd4187371a74e10672524567d3b19b67ab79b318e6a27dbccb4acb828210705e652e97d7d8f474d8e
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
108KB
MD5b23c6ed8594d6b0dbd479cb297f668c7
SHA10bb9abd7a4785838181e33f5d71c1eba12ad4406
SHA25656277178277c1920310c4bd97c523b0ec9d2d4ba09ccf836f4f30e689d79c63f
SHA5125129ff81166d37af2db18ced8da600771b20b4de08a3cdcfd4187371a74e10672524567d3b19b67ab79b318e6a27dbccb4acb828210705e652e97d7d8f474d8e
-
Filesize
108KB
MD5b23c6ed8594d6b0dbd479cb297f668c7
SHA10bb9abd7a4785838181e33f5d71c1eba12ad4406
SHA25656277178277c1920310c4bd97c523b0ec9d2d4ba09ccf836f4f30e689d79c63f
SHA5125129ff81166d37af2db18ced8da600771b20b4de08a3cdcfd4187371a74e10672524567d3b19b67ab79b318e6a27dbccb4acb828210705e652e97d7d8f474d8e
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7