Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-06-2024 13:36

General

  • Target

    IMG_20240605_187343_JPG.cmd

  • Size

    3.6MB

  • MD5

    77459eb8f65bfbfe7fa5af7966a90391

  • SHA1

    1bc222205955806516b4eb06352fd9d133a656cb

  • SHA256

    43db42b4ba232a67c442de8f05e12d61d8bd1c84061d8f0a73d4bab0f9629cfa

  • SHA512

    b8b3614b06840c28be73dd34578e687db5f9a4e75565bb24c11791b14c33f516cb8e4811d03a19fdf6852aae2a4e1cbf3e3e29c441d86bb1dc57c15bc701118c

  • SSDEEP

    49152:vgk00JywMTAermhoGyBDj1kwXui5zlrT2Da0QhMQ:Y

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 63 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\IMG_20240605_187343_JPG.cmd"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
      2⤵
        PID:3016
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:476
        • C:\Windows\system32\extrac32.exe
          extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:2716
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\IMG_20240605_187343_JPG.cmd" "C:\\Users\\Public\\Audio.mp4" 9
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1012
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\IMG_20240605_187343_JPG.cmd" "C:\\Users\\Public\\Audio.mp4" 9
            3⤵
            • Executes dropped EXE
            PID:1608
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
            3⤵
            • Executes dropped EXE
            PID:2272
        • C:\Users\Public\Libraries\Audio.pif
          C:\Users\Public\Libraries\Audio.pif
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 720
            3⤵
            • Loads dropped DLL
            • Program crash
            PID:1080
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
          2⤵
          • Executes dropped EXE
          PID:2820
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Audio.mp4" / A / F / Q / S
          2⤵
          • Executes dropped EXE
          PID:2872

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Audio.mp4
        Filesize

        2.5MB

        MD5

        0528593d70b9b922ad3cbaf6e717938f

        SHA1

        1d332267fa9b98c4524466eb18c6b92fa9e983eb

        SHA256

        8fcc21231ad08f4f4256441ce064a4d88e39be7fc33aa757d82662f7f43519eb

        SHA512

        bf3596fb53557449bde39968cd9b1c2e5225db016421bdc437756cc0f7b6b247e446fa038cc9a680d06f08fbb0fc6df42bfd7f6af6523850316973228b486759

      • C:\Users\Public\Libraries\Audio.pif
        Filesize

        1.2MB

        MD5

        3c13507701d8b2fe7ee770842d143323

        SHA1

        2ddfdfd72bf05e5db3b692ad9023469ef9123170

        SHA256

        2f37b67330c37adf1314f490bd1a49d0507f51e6c4cfeeb174c4cb9f3df184c8

        SHA512

        1fed83887652b39d6be6dbf6be36d3a25c2ab80996f8f43f0ab5aec1d2dcd1e74223c171c45a7845c6343b13aac90b57273fd3925aa004da90ff873e77fab409

      • C:\Users\Public\alpha.exe
        Filesize

        337KB

        MD5

        5746bd7e255dd6a8afa06f7c42c1ba41

        SHA1

        0f3c4ff28f354aede202d54e9d1c5529a3bf87d8

        SHA256

        db06c3534964e3fc79d2763144ba53742d7fa250ca336f4a0fe724b75aaff386

        SHA512

        3a968356d7b94cc014f78ca37a3c03f354c3970c9e027ed4ccb8e59f0f9f2a32bfa22e7d6b127d44631d715ea41bf8ace91f0b4d69d1714d55552b064ffeb69e

      • C:\Users\Public\kn.exe
        Filesize

        1.1MB

        MD5

        ec1fd3050dbc40ec7e87ab99c7ca0b03

        SHA1

        ae7fdfc29f4ef31e38ebf381e61b503038b5cb35

        SHA256

        1e19c5a26215b62de1babd5633853344420c1e673bb83e8a89213085e17e16e3

        SHA512

        4e47331f2fdce77b01d86cf8e21cd7d6df13536f09b70c53e5a6b82f66512faa10e38645884c696b47a27ea6bddc6c1fdb905ee78684dca98cbda5f39fbafcc2

      • memory/2796-29-0x0000000000400000-0x0000000000546000-memory.dmp
        Filesize

        1.3MB

      • memory/2796-30-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-33-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-31-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-32-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-34-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-39-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-109-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-44-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-46-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-61-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-57-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-56-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-108-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-54-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-50-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-47-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-43-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-40-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-99-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-95-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-91-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-86-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-82-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-78-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-74-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-65-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-60-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-53-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-49-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-41-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-106-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-102-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-98-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-94-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-90-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-85-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-81-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-70-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-66-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-62-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-58-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-52-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-48-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-45-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-105-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-101-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-97-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-93-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-88-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-84-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-80-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-76-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-71-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-68-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-63-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-59-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-55-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-51-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-42-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-38-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-37-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-36-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB

      • memory/2796-35-0x0000000002CA0000-0x0000000003CA0000-memory.dmp
        Filesize

        16.0MB