Resubmissions

09-06-2024 06:34

240609-hb53caeh8y 4

09-06-2024 06:34

240609-hbym9seh71 4

09-06-2024 06:33

240609-hbpelafg39 10

09-06-2024 04:19

240609-exhx6ade5z 10

Analysis

  • max time kernel
    102s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 04:19

General

  • Target

    b4e86c38b2b424b473220586c583c7da8ecb98d192581ef0ba37774911cf8351.cmd

  • Size

    3.6MB

  • MD5

    af9e835fc667bc0d5623fb958c85d10e

  • SHA1

    38d325758725552205de9ab138cb0828c7b632bf

  • SHA256

    b4e86c38b2b424b473220586c583c7da8ecb98d192581ef0ba37774911cf8351

  • SHA512

    e690c98c0f265262049624576b55b3f792e8a59ba230594f24ac740924faa27a1ee8acb7e3eac511a0c181d0554b785113e31e410746ce7c948a119689cb323f

  • SSDEEP

    49152:vgk00JywMTAermhoGyBDj1kwXui5zlrT2Da0QhEQ:A

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 63 IoCs
  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\b4e86c38b2b424b473220586c583c7da8ecb98d192581ef0ba37774911cf8351.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
      2⤵
        PID:1708
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\Windows\system32\extrac32.exe
          extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:4832
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\b4e86c38b2b424b473220586c583c7da8ecb98d192581ef0ba37774911cf8351.cmd" "C:\\Users\\Public\\Audio.mp4" 9
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4488
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\b4e86c38b2b424b473220586c583c7da8ecb98d192581ef0ba37774911cf8351.cmd" "C:\\Users\\Public\\Audio.mp4" 9
            3⤵
            • Executes dropped EXE
            PID:724
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
            3⤵
            • Executes dropped EXE
            PID:4928
        • C:\Users\Public\Libraries\Audio.pif
          C:\Users\Public\Libraries\Audio.pif
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2152
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c mkdir "\\?\C:\Windows "
            3⤵
              PID:368
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c mkdir "\\?\C:\Windows \System32"
              3⤵
                PID:3888
              • C:\Windows\SysWOW64\extrac32.exe
                C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Audio.pif C:\\Users\\Public\\Libraries\\Dkftajgk.PIF
                3⤵
                  PID:380
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
                2⤵
                • Executes dropped EXE
                PID:2976
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Audio.mp4" / A / F / Q / S
                2⤵
                • Executes dropped EXE
                PID:940
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4156 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:4832
              • C:\Windows\SysWOW64\dxdiag.exe
                "C:\Windows\SysWOW64\dxdiag.exe"
                1⤵
                  PID:3524

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Persistence

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Privilege Escalation

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Defense Evasion

                Modify Registry

                1
                T1112

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Public\Audio.mp4
                  Filesize

                  2.5MB

                  MD5

                  790bdb7907d11e3e21fd169d2bdee228

                  SHA1

                  cb528c40d49fa02c2120a8c717946287cfdee9bd

                  SHA256

                  c5fb2bd432c465244b7bcc770203bdbefba308c2fe71eebe2978bb4acc2e33fb

                  SHA512

                  03e2da693f5c90c759a0c4cdfda62ad044dc434ffcb2837dd0661f51fa22cd8db1c0d09e571ffe6cab34fe138c099ea63c5d1bc7927a51dd839b99407627fd1f

                • C:\Users\Public\Libraries\Audio.pif
                  Filesize

                  1.2MB

                  MD5

                  22b9dbc0fc954ce6fa18e5d330129453

                  SHA1

                  aaf5407952b6b70f597e13fee275c675d7a45561

                  SHA256

                  2e5fe8ee47576eb7495f08e187bcae3b5b3004b7430e2bee7b4c564b559eebed

                  SHA512

                  e9eeaa21d8106780d4a2dc19b547f35acc82e67470c670745f18737f7a339c849f4e45569b6955ef6db272a19ae615d9db2fb7ce441057129c5865a10f7fc272

                • C:\Users\Public\alpha.exe
                  Filesize

                  283KB

                  MD5

                  8a2122e8162dbef04694b9c3e0b6cdee

                  SHA1

                  f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                  SHA256

                  b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                  SHA512

                  99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                • C:\Users\Public\kn.exe
                  Filesize

                  1.6MB

                  MD5

                  bd8d9943a9b1def98eb83e0fa48796c2

                  SHA1

                  70e89852f023ab7cde0173eda1208dbb580f1e4f

                  SHA256

                  8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                  SHA512

                  95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

                • memory/2152-28-0x0000000000400000-0x0000000000546000-memory.dmp
                  Filesize

                  1.3MB

                • memory/2152-29-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-32-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-33-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-31-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-30-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-39-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-40-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-46-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-75-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-69-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-81-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-77-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-99-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-98-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-97-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-96-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-92-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-93-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-91-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-90-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-89-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-49-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-87-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-83-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-82-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-80-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-76-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-74-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-73-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-72-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-45-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-68-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-67-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-65-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-63-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-61-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-60-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-59-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-57-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-56-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-52-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-94-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-51-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-50-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-88-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-47-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-79-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-70-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-66-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-44-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-64-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-43-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-58-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-55-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-41-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-53-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-48-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-42-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-38-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-37-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-34-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-36-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB

                • memory/2152-35-0x0000000002970000-0x0000000003970000-memory.dmp
                  Filesize

                  16.0MB