Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 20:35

General

  • Target

    Purchase-Order26453784839.exe

  • Size

    943KB

  • MD5

    2b085a0ecc69a8f0cbd2c32c1f89e4d7

  • SHA1

    843c638df1fe7f15c4737ff89646b4b861e7b135

  • SHA256

    a6bc755db6d3b08decf7070cdcfc8f0d9448e7c306936bca52ea8b4cbdbacbc7

  • SHA512

    3e7ed898d50cc9580a4853d3ed3ae596040083818788398d9812e2c66522b732cfeddfcadb31ecb5ba4be2e827cc6a7861c847ee65398154846db7723b28fc34

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 61 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Users\Admin\AppData\Local\Temp\Purchase-Order26453784839.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase-Order26453784839.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Windows\SysWOW64\cleanmgr.exe
        "C:\Windows\System32\cleanmgr.exe"
        3⤵
        • Enumerates connected drives
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:2460

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/508-230-0x00000000045B0000-0x00000000048FA000-memory.dmp
      Filesize

      3.3MB

    • memory/508-232-0x0000000004460000-0x0000000004471000-memory.dmp
      Filesize

      68KB

    • memory/508-241-0x0000000050410000-0x000000005043D000-memory.dmp
      Filesize

      180KB

    • memory/508-205-0x0000000000000000-mapping.dmp
    • memory/2864-246-0x00000000085E0000-0x00000000086BA000-memory.dmp
      Filesize

      872KB

    • memory/2864-234-0x0000000002930000-0x0000000002AB9000-memory.dmp
      Filesize

      1.5MB

    • memory/2864-248-0x00000000085E0000-0x00000000086BA000-memory.dmp
      Filesize

      872KB

    • memory/4120-247-0x00000000005A0000-0x00000000005CD000-memory.dmp
      Filesize

      180KB

    • memory/4120-245-0x0000000001050000-0x00000000010E0000-memory.dmp
      Filesize

      576KB

    • memory/4120-244-0x00000000005A0000-0x00000000005CD000-memory.dmp
      Filesize

      180KB

    • memory/4120-243-0x0000000001210000-0x000000000155A000-memory.dmp
      Filesize

      3.3MB

    • memory/4120-242-0x0000000000FF0000-0x000000000104A000-memory.dmp
      Filesize

      360KB

    • memory/4120-240-0x0000000000000000-mapping.dmp
    • memory/4248-191-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-199-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-170-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-171-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-172-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-173-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-174-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-175-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-176-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-177-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-178-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-179-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-180-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-182-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-183-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-181-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-184-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-185-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-186-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-187-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-188-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-189-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-190-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-168-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-192-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-193-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-194-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-195-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-196-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-197-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-198-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-169-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-200-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-201-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-203-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-204-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-202-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-208-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-207-0x0000000050410000-0x000000005043D000-memory.dmp
      Filesize

      180KB

    • memory/4248-209-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-210-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-211-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-212-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-213-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-214-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-215-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-216-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-217-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-219-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-220-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-167-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-166-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-165-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-164-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-163-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-162-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-161-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-145-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-221-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-222-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-223-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB

    • memory/4248-224-0x0000000003990000-0x0000000003A2C000-memory.dmp
      Filesize

      624KB