Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 18:14

General

  • Target

    Technical Specifications,Pdf.cmd

  • Size

    3.0MB

  • MD5

    d0a9ee6ec0f82feb248661a98b7a20fd

  • SHA1

    0daecce22849fb7c55cc82dda5891fcd48621673

  • SHA256

    4a1bee8fb037d34225b75e741670118c0d546d0bea14b5f72daf0f1bca4e7f89

  • SHA512

    ca9524254c81d457332de506d90362d78896e1be3ef6322ac0eab19946e2be61ac7f8581678a0580abf5062972a9437b29a6fcf0c2e86cc57ff2ccefe44b4182

  • SSDEEP

    24576:sL49v/AB0iDiIle024r8b92SueW48Wal8iGxwvxA4TeEd6ys/8aOiRzdi:ssVYB1Dle03u92s78WNRO2zdi

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Technical Specifications,Pdf.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
      2⤵
        PID:1028
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3288
        • C:\Windows\system32\extrac32.exe
          extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:4084
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Technical Specifications,Pdf.cmd" "C:\\Users\\Public\\Audio.mp4" 9
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Technical Specifications,Pdf.cmd" "C:\\Users\\Public\\Audio.mp4" 9
            3⤵
            • Executes dropped EXE
            PID:1400
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3620
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
            3⤵
            • Executes dropped EXE
            PID:4036
        • C:\Users\Public\Libraries\Audio.pif
          C:\Users\Public\Libraries\Audio.pif
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2004
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c mkdir "\\?\C:\Windows "
            3⤵
              PID:2844
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c mkdir "\\?\C:\Windows \System32"
              3⤵
                PID:2940
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c "C:\\Windows \\System32\\cmd.pif"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4476
                • C:\Windows \System32\cmd.pif
                  "C:\\Windows \\System32\\cmd.pif"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:3032
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:'
                    5⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3944
              • C:\Windows\SysWOW64\extrac32.exe
                C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Audio.pif C:\\Users\\Public\\Libraries\\Gugwghmm.PIF
                3⤵
                  PID:448
                • C:\Windows\SysWOW64\colorcpl.exe
                  C:\Windows\System32\colorcpl.exe
                  3⤵
                    PID:2024
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:1436
                • C:\Users\Public\alpha.exe
                  C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Audio.mp4" / A / F / Q / S
                  2⤵
                  • Executes dropped EXE
                  PID:2652

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kkc3lhpp.slf.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Public\Audio.mp4
                Filesize

                2.1MB

                MD5

                8828caaf73725168b6c542baec202d9b

                SHA1

                f295332510b7c300dc90e5f68feea7c9a53d9142

                SHA256

                f7a73009e22826b9d1646115be6645b09fd046eb89cfd42f17b1d1276c527258

                SHA512

                631e7429f35fe2f0bc01cf12199675648e1b87a7a63d9dd50e80a822590afc5eb7def3eca3035bac6c4d75e0a09edad74c0a0dba800d8173a2610b25e50f10b7

              • C:\Users\Public\Libraries\Audio.pif
                Filesize

                1.0MB

                MD5

                b3eebac6a7c20a2ecc0fc1aee4d368cc

                SHA1

                d7f83c4d477632306fdb93d80ae023b263c45118

                SHA256

                3122d5c5868a9a065747264c060f6501529db97b148652bdf84de94ad697592c

                SHA512

                bfde47c94c473ccad11ad6c142ad1f007a652e5b5f3aed980cdcd8556712b45c665fafaf64992350ac4ce0df623a89ac020b0c70725ddfbab5c41387f75fa9e4

              • C:\Users\Public\alpha.exe
                Filesize

                283KB

                MD5

                8a2122e8162dbef04694b9c3e0b6cdee

                SHA1

                f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                SHA256

                b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                SHA512

                99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

              • C:\Users\Public\kn.exe
                Filesize

                1.6MB

                MD5

                bd8d9943a9b1def98eb83e0fa48796c2

                SHA1

                70e89852f023ab7cde0173eda1208dbb580f1e4f

                SHA256

                8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                SHA512

                95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

              • C:\Windows \System32\cmd.pif
                Filesize

                94KB

                MD5

                869640d0a3f838694ab4dfea9e2f544d

                SHA1

                bdc42b280446ba53624ff23f314aadb861566832

                SHA256

                0db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323

                SHA512

                6e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7

              • C:\Windows \System32\netutils.dll
                Filesize

                109KB

                MD5

                b388185438132c448b2136948627e9d3

                SHA1

                d25dc09705a6bd8f9046835c6b8b45a6d35efc36

                SHA256

                524f0127d0e96431e8b09725b21fb95ee0394f7ab0f3104458c8190b80accc6a

                SHA512

                25b88f6d5eed03001cd90cf91dca8b374985e6060884d6bb105c48e1bb6e33b1ab309fdeff65048e21a4daee08331427bdc8b2648cdb16455a19824cba760d40

              • memory/2004-67-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-87-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-32-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-30-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-28-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-89-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-38-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-44-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-54-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-82-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-91-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-90-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-88-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-60-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-86-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-85-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-83-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-81-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-80-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-79-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-78-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-77-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-76-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-75-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-74-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-59-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-72-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-71-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-70-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-29-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-66-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-62-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-35-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-31-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-73-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-84-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-58-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-53-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-69-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-51-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-50-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-68-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-49-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-65-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-64-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-48-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-63-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-47-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-61-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-46-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-45-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-57-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-56-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-55-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-43-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-52-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-42-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-41-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-40-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-39-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-37-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-36-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-33-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/2004-34-0x0000000002980000-0x0000000003980000-memory.dmp
                Filesize

                16.0MB

              • memory/3944-215-0x000001A5B2DB0000-0x000001A5B2DD2000-memory.dmp
                Filesize

                136KB