Analysis

  • max time kernel
    137s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 15:55

General

  • Target

    TahsilatMakbuzu.pdf.cmd

  • Size

    3.1MB

  • MD5

    954ce5748eb4c9443e5f371e9011ed49

  • SHA1

    46141d9c529a1445dc7f749252eceb1d534e1f7f

  • SHA256

    08966de468601537e7b35dca3795e41b124d9d3849caefae0e9e7eae182cc57b

  • SHA512

    3a6d243ce8a26fac7a11dc4fda7816c6f46f7041cfd6808dc110738c6f56fdcd0e19b295cd70ecfb4bbc4628a8076c7026113007c1e2db1b86b49819e61ae1fe

  • SSDEEP

    49152:dmcZjA7xaJ7ArADAFbceewfaoiq440nE2uNfANfWiHtB:P

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 61 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\system32\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\TahsilatMakbuzu.pdf.cmd"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\System32\extrac32.exe
        C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
        3⤵
          PID:3064
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2016
          • C:\Windows\system32\extrac32.exe
            extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
            4⤵
              PID:2060
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\TahsilatMakbuzu.pdf.cmd" "C:\\Users\\Public\\Audio.mp4" 9
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2712
            • C:\Users\Public\kn.exe
              C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\TahsilatMakbuzu.pdf.cmd" "C:\\Users\\Public\\Audio.mp4" 9
              4⤵
              • Executes dropped EXE
              PID:2748
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2652
            • C:\Users\Public\kn.exe
              C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
              4⤵
              • Executes dropped EXE
              PID:2780
          • C:\Users\Public\Libraries\Audio.pif
            C:\Users\Public\Libraries\Audio.pif
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious behavior: CmdExeWriteProcessMemorySpam
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:2856
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c mkdir "\\?\C:\Windows "
              4⤵
                PID:2348
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c mkdir "\\?\C:\Windows \System32"
                4⤵
                  PID:1760
                • C:\Windows\SysWOW64\extrac32.exe
                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Audio.pif C:\\Users\\Public\\Libraries\\Zgogjvvq.PIF
                  4⤵
                    PID:2420
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
                  3⤵
                  • Executes dropped EXE
                  PID:1500
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Audio.mp4" / A / F / Q / S
                  3⤵
                  • Executes dropped EXE
                  PID:1832
              • C:\Windows\SysWOW64\rekeywiz.exe
                "C:\Windows\SysWOW64\rekeywiz.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:1536

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Public\Audio.mp4
              Filesize

              2.1MB

              MD5

              149079bc538972616b3a9f44fc53b41f

              SHA1

              ed4fc843ced81189e5a258520b7d71ea464da0ee

              SHA256

              bd39c5f12455291d139a62fce8f7d7ef47eecf6ef771412313f346afef617452

              SHA512

              e72b4924d6834752da752a84ff4b1bd5a864a2e90a7f592f00f8d61bbed38d650c3eff38c328e82f23be8f2347bf6a97f633928d2f9be8c3800a50868a09a652

            • C:\Users\Public\Libraries\Audio.pif
              Filesize

              1.1MB

              MD5

              8036955d8364cbb236e6c7f995092243

              SHA1

              b8fc5421c6b4e35624bb07ae2529f5173e779fdf

              SHA256

              cc99da79d544c9516645fa86308c25efc25db4163e13eccefea0a7f2a89022a1

              SHA512

              f03156de54fda5dfd4184885749b0c761a502f5ebb1399ed92e57369204e77b88870dbd94df71fbd6873b1f1a4fe66d08194af5963db6913b5e744fae21a6a3f

            • C:\Users\Public\kn.exe
              Filesize

              1.1MB

              MD5

              ec1fd3050dbc40ec7e87ab99c7ca0b03

              SHA1

              ae7fdfc29f4ef31e38ebf381e61b503038b5cb35

              SHA256

              1e19c5a26215b62de1babd5633853344420c1e673bb83e8a89213085e17e16e3

              SHA512

              4e47331f2fdce77b01d86cf8e21cd7d6df13536f09b70c53e5a6b82f66512faa10e38645884c696b47a27ea6bddc6c1fdb905ee78684dca98cbda5f39fbafcc2

            • \Users\Public\alpha.exe
              Filesize

              337KB

              MD5

              5746bd7e255dd6a8afa06f7c42c1ba41

              SHA1

              0f3c4ff28f354aede202d54e9d1c5529a3bf87d8

              SHA256

              db06c3534964e3fc79d2763144ba53742d7fa250ca336f4a0fe724b75aaff386

              SHA512

              3a968356d7b94cc014f78ca37a3c03f354c3970c9e027ed4ccb8e59f0f9f2a32bfa22e7d6b127d44631d715ea41bf8ace91f0b4d69d1714d55552b064ffeb69e

            • memory/2856-32-0x0000000000400000-0x000000000051B000-memory.dmp
              Filesize

              1.1MB

            • memory/2856-33-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-35-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-37-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-36-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-34-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-43-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-39-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-42-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-41-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-40-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-45-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-46-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-48-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-47-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-49-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-51-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-74-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-75-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-57-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-117-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-114-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-110-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-105-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-101-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-96-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-92-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-89-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-87-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-84-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-83-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-79-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-73-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-70-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-67-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-63-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-61-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-118-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-115-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-112-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-109-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-106-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-103-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-100-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-97-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-94-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-90-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-86-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-82-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-78-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-71-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-68-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-65-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-62-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-60-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-58-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-56-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-55-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-54-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-53-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-52-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB

            • memory/2856-50-0x0000000002DA0000-0x0000000003DA0000-memory.dmp
              Filesize

              16.0MB