Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2024 12:08

General

  • Target

    SWIFT_COPY20240604.cmd

  • Size

    3.6MB

  • MD5

    af9e835fc667bc0d5623fb958c85d10e

  • SHA1

    38d325758725552205de9ab138cb0828c7b632bf

  • SHA256

    b4e86c38b2b424b473220586c583c7da8ecb98d192581ef0ba37774911cf8351

  • SHA512

    e690c98c0f265262049624576b55b3f792e8a59ba230594f24ac740924faa27a1ee8acb7e3eac511a0c181d0554b785113e31e410746ce7c948a119689cb323f

  • SSDEEP

    49152:vgk00JywMTAermhoGyBDj1kwXui5zlrT2Da0QhEQ:A

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\SWIFT_COPY20240604.cmd"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4260
      • C:\Windows\System32\extrac32.exe
        C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
        3⤵
          PID:1624
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1336
          • C:\Windows\system32\extrac32.exe
            extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
            4⤵
              PID:2972
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\SWIFT_COPY20240604.cmd" "C:\\Users\\Public\\Audio.mp4" 9
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3100
            • C:\Users\Public\kn.exe
              C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\SWIFT_COPY20240604.cmd" "C:\\Users\\Public\\Audio.mp4" 9
              4⤵
              • Executes dropped EXE
              PID:3552
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:640
            • C:\Users\Public\kn.exe
              C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
              4⤵
              • Executes dropped EXE
              PID:3660
          • C:\Users\Public\Libraries\Audio.pif
            C:\Users\Public\Libraries\Audio.pif
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:5036
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c mkdir "\\?\C:\Windows "
              4⤵
                PID:4760
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c mkdir "\\?\C:\Windows \System32"
                4⤵
                  PID:5028
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c "C:\\Windows \\System32\\cmd.pif"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3956
                  • C:\Windows \System32\cmd.pif
                    "C:\\Windows \\System32\\cmd.pif"
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:4012
                    • C:\Windows\SYSTEM32\cmd.exe
                      cmd /c start /min powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:'
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3528
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:'
                        7⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5012
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Audio.pif C:\\Users\\Public\\Libraries\\Dkftajgk.PIF
                  4⤵
                    PID:3928
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
                  3⤵
                  • Executes dropped EXE
                  PID:4180
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Audio.mp4" / A / F / Q / S
                  3⤵
                  • Executes dropped EXE
                  PID:4944
              • C:\Windows\SysWOW64\dxdiag.exe
                "C:\Windows\SysWOW64\dxdiag.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Modifies Internet Explorer settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:4632
                • C:\Program Files\Mozilla Firefox\Firefox.exe
                  "C:\Program Files\Mozilla Firefox\Firefox.exe"
                  3⤵
                    PID:2492

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              PowerShell

              1
              T1059.001

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              2
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k42en43j.x0k.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Public\Audio.mp4
                Filesize

                2.5MB

                MD5

                790bdb7907d11e3e21fd169d2bdee228

                SHA1

                cb528c40d49fa02c2120a8c717946287cfdee9bd

                SHA256

                c5fb2bd432c465244b7bcc770203bdbefba308c2fe71eebe2978bb4acc2e33fb

                SHA512

                03e2da693f5c90c759a0c4cdfda62ad044dc434ffcb2837dd0661f51fa22cd8db1c0d09e571ffe6cab34fe138c099ea63c5d1bc7927a51dd839b99407627fd1f

              • C:\Users\Public\Libraries\Audio.pif
                Filesize

                1.2MB

                MD5

                22b9dbc0fc954ce6fa18e5d330129453

                SHA1

                aaf5407952b6b70f597e13fee275c675d7a45561

                SHA256

                2e5fe8ee47576eb7495f08e187bcae3b5b3004b7430e2bee7b4c564b559eebed

                SHA512

                e9eeaa21d8106780d4a2dc19b547f35acc82e67470c670745f18737f7a339c849f4e45569b6955ef6db272a19ae615d9db2fb7ce441057129c5865a10f7fc272

              • C:\Users\Public\alpha.exe
                Filesize

                283KB

                MD5

                8a2122e8162dbef04694b9c3e0b6cdee

                SHA1

                f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                SHA256

                b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                SHA512

                99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

              • C:\Users\Public\kn.exe
                Filesize

                1.6MB

                MD5

                bd8d9943a9b1def98eb83e0fa48796c2

                SHA1

                70e89852f023ab7cde0173eda1208dbb580f1e4f

                SHA256

                8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                SHA512

                95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

              • C:\Users\Public\kn.exe
                Filesize

                1.2MB

                MD5

                6c60fa360ea43e0c1e7b114174ac82de

                SHA1

                c45a06009e1156f6b11ca689f38618559733ef64

                SHA256

                86783bc4f86daeebcd15cbb64d7872718d4cb0aa80ad1d9fd61655841b675b64

                SHA512

                8a5791470c8c5e7b22e7766fcd12e4059ffa5d6fa8e22b682f9daa39733991f925de35c7d6df4b24dda9ad461fe582c0c7f02a425cc10f923d1d27b59b9a88d1

              • C:\Windows \System32\cmd.pif
                Filesize

                94KB

                MD5

                869640d0a3f838694ab4dfea9e2f544d

                SHA1

                bdc42b280446ba53624ff23f314aadb861566832

                SHA256

                0db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323

                SHA512

                6e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7

              • C:\Windows \System32\netutils.dll
                Filesize

                109KB

                MD5

                3ef9e89c8bf16295c84b8c82bf5e1b50

                SHA1

                45fb8e0cd06da23564712614481265679369fee3

                SHA256

                e0d3d0cf79d7969da536946de8a7395cab39ddfaca7ba7353aa6544d04209b2e

                SHA512

                0d27d4fe85117003830b69575ea02b7ee67601db7d8b2e422f5f9b72735b9b3d15ab8b81b7a9f4f2b14caf1365d0137d9d437932c4640f97c883d3c7bf24a1c1

              • memory/5012-308-0x000002695CE70000-0x000002695CE92000-memory.dmp
                Filesize

                136KB

              • memory/5036-61-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-55-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-29-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-31-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-33-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-36-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-35-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-52-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-82-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-83-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-91-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-90-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-87-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-88-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-86-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-85-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-84-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-81-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-80-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-79-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-77-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-75-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-73-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-72-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-68-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-66-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-64-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-30-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-59-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-57-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-89-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-32-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-54-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-78-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-76-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-50-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-74-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-71-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-70-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-48-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-69-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-67-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-46-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-65-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-44-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-63-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-62-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-45-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-60-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-58-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-43-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-56-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-42-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-41-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-53-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-40-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-51-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-39-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-49-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-47-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-28-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-38-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-37-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB

              • memory/5036-34-0x0000000002930000-0x0000000003930000-memory.dmp
                Filesize

                16.0MB