Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2023 16:29

General

  • Target

    Orderq.exe

  • Size

    2.8MB

  • MD5

    06d908f5a0ad081c36c1f29c5bb8531b

  • SHA1

    c4d069ea2ce5871a2e55a680b660de4ff88d8437

  • SHA256

    7dca9d872ff0b85e7914cd56ad409f3ba86f6171225a3627b736768872fb0eff

  • SHA512

    dbd417e7d2132895af032a42704462fc8919616912774a3d8159a59e9e1b71400afb52e1230746f3da7a80e1a639168ec0d29f57b808f1ba06bfb2adbd6cbb5d

  • SSDEEP

    49152:Xm/PpH8yc0/wU2lpe63ZrxKrVEbRIqiPt41yFehg1mQzZ:XOpcyV/wjpdZrxEVEtI14AqnY

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Orderq.exe
    "C:\Users\Admin\AppData\Local\Temp\Orderq.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\colorcpl.exe
      C:\Windows\System32\colorcpl.exe
      2⤵
        PID:1840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 1796
        2⤵
        • Program crash
        PID:224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1104 -ip 1104
      1⤵
        PID:4888

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1104-0-0x0000000002670000-0x0000000002671000-memory.dmp
        Filesize

        4KB

      • memory/1104-1-0x00000000044C0000-0x00000000054C0000-memory.dmp
        Filesize

        16.0MB

      • memory/1104-2-0x00000000044C0000-0x00000000054C0000-memory.dmp
        Filesize

        16.0MB

      • memory/1104-4-0x0000000000400000-0x00000000006DA000-memory.dmp
        Filesize

        2.9MB