Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 15:04

General

  • Target

    119bb4f428f6056330cf8a0087b1a52277dbceca3cd81f1d5934c4f4a398c664.exe

  • Size

    1.2MB

  • MD5

    c57b287858b87f3528e1366bcb4359e8

  • SHA1

    2629391b45ae9cb08c5df8dd53bdc7c7f222c171

  • SHA256

    119bb4f428f6056330cf8a0087b1a52277dbceca3cd81f1d5934c4f4a398c664

  • SHA512

    0100caab7532f3adeb4f6302c76dd44e2ab5ebca9dde4e39d73895d4ecda7341e825b73aa4ebeac16873be79c0352c60baec5c59508429043c9515c777202476

  • SSDEEP

    24576:erGbRrkUYzzxxNv4zomYUm2MA5H8g24ZrH:eKKwomY2MA9m2H

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\119bb4f428f6056330cf8a0087b1a52277dbceca3cd81f1d5934c4f4a398c664.exe
    "C:\Users\Admin\AppData\Local\Temp\119bb4f428f6056330cf8a0087b1a52277dbceca3cd81f1d5934c4f4a398c664.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c mkdir "\\?\C:\Windows "
      2⤵
        PID:3352
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c mkdir "\\?\C:\Windows \System32"
        2⤵
          PID:4416
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "C:\\Windows \\System32\\cmd.pif"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3556
          • C:\Windows \System32\cmd.pif
            "C:\\Windows \\System32\\cmd.pif"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1324
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3952
        • C:\Windows\SysWOW64\extrac32.exe
          C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\119bb4f428f6056330cf8a0087b1a52277dbceca3cd81f1d5934c4f4a398c664.exe C:\\Users\\Public\\Libraries\\Uvewfldq.PIF
          2⤵
            PID:3724
          • C:\Windows\SysWOW64\colorcpl.exe
            C:\Windows\System32\colorcpl.exe
            2⤵
              PID:1128

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vfuoq5ch.xt4.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\note\nots.dat
            Filesize

            146B

            MD5

            57c5663d0ba34fe0e7f334bea2a56df4

            SHA1

            ad698ac62e9c04f706679cde3141dbdfe0db8773

            SHA256

            4675cd33673800f59ea880812b184843baa3d3c086ef435dbd3c8b0b4b8b894b

            SHA512

            0ef2fa3f17db5ba79edbe2420bb121e6baf6ea67eb96f15b5a73cd3de3d6b146af9a5ec18f3594c766ede7f92d9e0d91c247916a71f5d62cf596e2f051346eda

          • C:\Windows \System32\cmd.pif
            Filesize

            94KB

            MD5

            869640d0a3f838694ab4dfea9e2f544d

            SHA1

            bdc42b280446ba53624ff23f314aadb861566832

            SHA256

            0db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323

            SHA512

            6e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7

          • C:\Windows \System32\netutils.dll
            Filesize

            109KB

            MD5

            b388185438132c448b2136948627e9d3

            SHA1

            d25dc09705a6bd8f9046835c6b8b45a6d35efc36

            SHA256

            524f0127d0e96431e8b09725b21fb95ee0394f7ab0f3104458c8190b80accc6a

            SHA512

            25b88f6d5eed03001cd90cf91dca8b374985e6060884d6bb105c48e1bb6e33b1ab309fdeff65048e21a4daee08331427bdc8b2648cdb16455a19824cba760d40

          • memory/2916-0-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
            Filesize

            4KB

          • memory/2916-2-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-3-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-5-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-4-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-1-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-7-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-12-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-19-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-35-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-64-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-63-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-62-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-60-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-59-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-58-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-57-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-56-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-55-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-53-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-52-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-50-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-49-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-48-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-47-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-46-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-45-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-43-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-42-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-38-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-37-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-36-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-32-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-61-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-30-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-29-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-54-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-28-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-51-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-26-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-15-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-25-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-44-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-14-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-23-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-22-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-41-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-40-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-21-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-39-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-20-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-34-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-33-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-18-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-31-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-17-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-16-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-27-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-24-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-9-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-13-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-11-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-10-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-8-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/2916-6-0x0000000002E70000-0x0000000003E70000-memory.dmp
            Filesize

            16.0MB

          • memory/3952-187-0x000001684E430000-0x000001684E452000-memory.dmp
            Filesize

            136KB