Analysis

  • max time kernel
    164s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/10/2023, 16:06

General

  • Target

    846cde55897a66226b2f27e8449a44e2a43104674d4c14b2dd9a937c1d819f21_JC.exe

  • Size

    1.1MB

  • MD5

    1f7cd9063c92ee7c1258b4673d9f7290

  • SHA1

    5eef64e92eeeaa99a15fceac1f162576a8161732

  • SHA256

    846cde55897a66226b2f27e8449a44e2a43104674d4c14b2dd9a937c1d819f21

  • SHA512

    4dc6d440c683d37fa8ac400563af476bfc95b4d7484a761db83947c327cb73938ab4dfb75104828a63ceb95438883b7bb1381be1616efb8f5ce08b0d86626bc1

  • SSDEEP

    12288:qE8C9kdWdEPv8zuVEdh9a6OLqvabdpmBkt1VEmA00P85Be2fgmv1qsM8HcZG3g5b:qEPudPPOuVsaoAjlD0P83H5M8OG3

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\846cde55897a66226b2f27e8449a44e2a43104674d4c14b2dd9a937c1d819f21_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\846cde55897a66226b2f27e8449a44e2a43104674d4c14b2dd9a937c1d819f21_JC.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\IochjwgbO.bat" "
      2⤵
        PID:4772
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows "
          3⤵
            PID:1544
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c mkdir "\\?\C:\Windows \System32"
            3⤵
              PID:3924
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              3⤵
                PID:2832
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:4324
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:4848
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:944
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c ECHO F
                  3⤵
                    PID:1588
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                    3⤵
                    • Enumerates system info in registry
                    PID:4328
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:4140
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                      4⤵
                        PID:4780
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                          5⤵
                            PID:3004
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                              6⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3444
                      • C:\Windows\SysWOW64\PING.EXE
                        ping 127.0.0.1 -n 6
                        3⤵
                        • Runs ping.exe
                        PID:448
                    • C:\Windows\SysWOW64\colorcpl.exe
                      C:\Windows\System32\colorcpl.exe
                      2⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1884
                  • C:\Windows\Explorer.EXE
                    C:\Windows\Explorer.EXE
                    1⤵
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3208
                    • C:\Windows\SysWOW64\cmstp.exe
                      "C:\Windows\SysWOW64\cmstp.exe"
                      2⤵
                      • Suspicious use of SetThreadContext
                      • Modifies Internet Explorer settings
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1340
                      • C:\Program Files\Mozilla Firefox\Firefox.exe
                        "C:\Program Files\Mozilla Firefox\Firefox.exe"
                        3⤵
                          PID:5056

                    Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_igpbspd2.pl0.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Public\Libraries\IochjwgbO.bat

                            Filesize

                            466B

                            MD5

                            9e80036aabe3227dbf98b3975051a53b

                            SHA1

                            9670aab8897770a93293d85426b7b13dda23a152

                            SHA256

                            964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

                            SHA512

                            107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

                          • C:\Users\Public\Libraries\KDECO.bat

                            Filesize

                            152B

                            MD5

                            7e5fbd29557a68383dfb34e696964e93

                            SHA1

                            c1f748f89b47864301255d1fb2bfed04ed0d1300

                            SHA256

                            4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                            SHA512

                            7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

                          • C:\Users\Public\Libraries\easinvoker.exe

                            Filesize

                            128KB

                            MD5

                            231ce1e1d7d98b44371ffff407d68b59

                            SHA1

                            25510d0f6353dbf0c9f72fc880de7585e34b28ff

                            SHA256

                            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                            SHA512

                            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                          • C:\Users\Public\Libraries\netutils.dll

                            Filesize

                            110KB

                            MD5

                            555712f7ff7d7402d21c40a5fe8cba39

                            SHA1

                            30bab111d69ca87c940b019a8d55152c132696bd

                            SHA256

                            101d84e0e2b1bcbe2ca8a38ebc29b1dfa43de3b7a29439ea678f60ce54318c86

                            SHA512

                            0ea11c51208f8edd1b19a534e7ca2d0b5d4bdbc42ad599a445f8a983744c9480b78e96d6650b46d96b580ebbf6a4fa8cacd8b62d37e451bd9863d352a894e6ac

                          • C:\Windows \System32\easinvoker.exe

                            Filesize

                            128KB

                            MD5

                            231ce1e1d7d98b44371ffff407d68b59

                            SHA1

                            25510d0f6353dbf0c9f72fc880de7585e34b28ff

                            SHA256

                            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                            SHA512

                            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                          • C:\Windows \System32\easinvoker.exe

                            Filesize

                            128KB

                            MD5

                            231ce1e1d7d98b44371ffff407d68b59

                            SHA1

                            25510d0f6353dbf0c9f72fc880de7585e34b28ff

                            SHA256

                            30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                            SHA512

                            520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                          • C:\Windows \System32\netutils.dll

                            Filesize

                            110KB

                            MD5

                            555712f7ff7d7402d21c40a5fe8cba39

                            SHA1

                            30bab111d69ca87c940b019a8d55152c132696bd

                            SHA256

                            101d84e0e2b1bcbe2ca8a38ebc29b1dfa43de3b7a29439ea678f60ce54318c86

                            SHA512

                            0ea11c51208f8edd1b19a534e7ca2d0b5d4bdbc42ad599a445f8a983744c9480b78e96d6650b46d96b580ebbf6a4fa8cacd8b62d37e451bd9863d352a894e6ac

                          • C:\Windows \System32\netutils.dll

                            Filesize

                            110KB

                            MD5

                            555712f7ff7d7402d21c40a5fe8cba39

                            SHA1

                            30bab111d69ca87c940b019a8d55152c132696bd

                            SHA256

                            101d84e0e2b1bcbe2ca8a38ebc29b1dfa43de3b7a29439ea678f60ce54318c86

                            SHA512

                            0ea11c51208f8edd1b19a534e7ca2d0b5d4bdbc42ad599a445f8a983744c9480b78e96d6650b46d96b580ebbf6a4fa8cacd8b62d37e451bd9863d352a894e6ac

                          • C:\windows \system32\KDECO.bat

                            Filesize

                            152B

                            MD5

                            7e5fbd29557a68383dfb34e696964e93

                            SHA1

                            c1f748f89b47864301255d1fb2bfed04ed0d1300

                            SHA256

                            4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

                            SHA512

                            7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

                          • memory/1340-53-0x00000000008E0000-0x0000000000916000-memory.dmp

                            Filesize

                            216KB

                          • memory/1340-57-0x00000000008E0000-0x0000000000916000-memory.dmp

                            Filesize

                            216KB

                          • memory/1340-63-0x0000000002640000-0x00000000026DC000-memory.dmp

                            Filesize

                            624KB

                          • memory/1340-54-0x00000000008E0000-0x0000000000916000-memory.dmp

                            Filesize

                            216KB

                          • memory/1340-62-0x00000000008E0000-0x0000000000916000-memory.dmp

                            Filesize

                            216KB

                          • memory/1340-56-0x00000000027C0000-0x0000000002B0A000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1340-59-0x0000000002640000-0x00000000026DC000-memory.dmp

                            Filesize

                            624KB

                          • memory/1884-49-0x0000000004810000-0x0000000005810000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/1884-55-0x0000000004810000-0x0000000005810000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/1884-46-0x0000000004810000-0x0000000005810000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/1884-48-0x00000000169E0000-0x0000000016D2A000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1884-50-0x0000000004810000-0x0000000005810000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/1884-52-0x0000000016900000-0x000000001691D000-memory.dmp

                            Filesize

                            116KB

                          • memory/3088-4-0x00000000022B0000-0x00000000022B1000-memory.dmp

                            Filesize

                            4KB

                          • memory/3088-1-0x0000000002B60000-0x0000000003B60000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/3088-0-0x00000000022B0000-0x00000000022B1000-memory.dmp

                            Filesize

                            4KB

                          • memory/3088-3-0x0000000000400000-0x000000000051A000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/3208-58-0x000000000DC10000-0x00000000108DB000-memory.dmp

                            Filesize

                            44.8MB

                          • memory/3208-51-0x000000000DC10000-0x00000000108DB000-memory.dmp

                            Filesize

                            44.8MB

                          • memory/3208-60-0x00000000095B0000-0x000000000964F000-memory.dmp

                            Filesize

                            636KB

                          • memory/3208-61-0x00000000095B0000-0x000000000964F000-memory.dmp

                            Filesize

                            636KB

                          • memory/3208-64-0x00000000095B0000-0x000000000964F000-memory.dmp

                            Filesize

                            636KB

                          • memory/3444-45-0x00007FFDF6F20000-0x00007FFDF79E1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3444-42-0x000002A056BC0000-0x000002A056BD0000-memory.dmp

                            Filesize

                            64KB

                          • memory/3444-40-0x000002A056BC0000-0x000002A056BD0000-memory.dmp

                            Filesize

                            64KB

                          • memory/3444-41-0x000002A056BC0000-0x000002A056BD0000-memory.dmp

                            Filesize

                            64KB

                          • memory/3444-38-0x00007FFDF6F20000-0x00007FFDF79E1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3444-34-0x000002A06F0A0000-0x000002A06F0C2000-memory.dmp

                            Filesize

                            136KB

                          • memory/4140-24-0x00000000613C0000-0x00000000613E2000-memory.dmp

                            Filesize

                            136KB