Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 05:33

General

  • Target

    Request_for_quote.cmd

  • Size

    3.6MB

  • MD5

    d29446c9e9edf2b651d5e522ce846d37

  • SHA1

    d82034a7239fe5d6bbecc8f9c4853f593eef9a47

  • SHA256

    2f6e2df144e53dcc0da8fa7570290ea6aee4de8a479a9d927fe7a85927afe79b

  • SHA512

    80d684da92ac401be96260975e6756fc38cba3734de1e3bcd36a3850da0d2d878480cce02903aabde19c07437063b8b050b0f0cac1e07d4ab374b66c86b88f4d

  • SSDEEP

    49152:vgk00JywMTAermhoGyBDj1kwXui5zlrT2Da0QhGQ:q

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Request_for_quote.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\System32\extrac32.exe
      C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
      2⤵
        PID:2192
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Windows\system32\extrac32.exe
          extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
            PID:4540
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Request_for_quote.cmd" "C:\\Users\\Public\\Audio.mp4" 9
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3600
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Request_for_quote.cmd" "C:\\Users\\Public\\Audio.mp4" 9
            3⤵
            • Executes dropped EXE
            PID:1984
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4680
          • C:\Users\Public\kn.exe
            C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Audio.mp4" "C:\\Users\\Public\\Libraries\\Audio.pif" 12
            3⤵
            • Executes dropped EXE
            PID:4496
        • C:\Users\Public\Libraries\Audio.pif
          C:\Users\Public\Libraries\Audio.pif
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4420
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c mkdir "\\?\C:\Windows "
            3⤵
              PID:3620
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c mkdir "\\?\C:\Windows \System32"
              3⤵
                PID:4664
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c "C:\\Windows \\System32\\cmd.pif"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2140
                • C:\Windows \System32\cmd.pif
                  "C:\\Windows \\System32\\cmd.pif"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:3304
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd /c start /min powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:'
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4540
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:'
                      6⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5028
              • C:\Windows\SysWOW64\extrac32.exe
                C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Audio.pif C:\\Users\\Public\\Libraries\\Pzqxinuo.PIF
                3⤵
                  PID:3904
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
                2⤵
                • Executes dropped EXE
                PID:3464
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\Audio.mp4" / A / F / Q / S
                2⤵
                • Executes dropped EXE
                PID:2332

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Command and Scripting Interpreter

            1
            T1059

            PowerShell

            1
            T1059.001

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\remcos\logs.dat
              Filesize

              144B

              MD5

              9275ca6599054d43a9de3ee0c6ae388b

              SHA1

              ee6063ad350a00dd9996d6ba872089dbb6a5cd85

              SHA256

              0dd407f22dc1d3fd867948ba5f13f23c5fccf428e136e5d7be5bdab325768f93

              SHA512

              70e85067f577114b006c17e1d0a1e4b749f35ac05f61b7a9d151e3303f465c3885b325470c23840945004c156d67939491d2cecf3028be62626ab746ad79450c

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ecxnnyvy.kiz.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Public\Audio.mp4
              Filesize

              2.5MB

              MD5

              c859f93aa10d99f710dd3bc4c9b40215

              SHA1

              6bd829ae9d371d75e1ac57788aa4c9b13c651d27

              SHA256

              fa5262b6e57568140f7f89e07e949afd550faac222219d8c778e7db8a57ad483

              SHA512

              1b89a289f3775e4b614f5ab7e3f43631f19a83a963430e0f9c76a272c89331cd55117124baeef23642d0a1000e28dfd40103c6e945103e9005fbd0ed36494c40

            • C:\Users\Public\Libraries\Audio.pif
              Filesize

              1.2MB

              MD5

              5fd1a661a35d7499e045c69c44467802

              SHA1

              9ac38fe292dc9489d703c610336f40ce04c946d9

              SHA256

              b78c87ab78cad5d91aad4aa96dc3bd44722bcb0f81ab87ef37ea4d8eede0f76b

              SHA512

              8702a9e01bd88b837929e380b3e2b9f3a43b9ac147eb77b0fb1cbc5741a0997590addd800f92a75f2c8d7cf5ed903d70ea5bf42f89334e9252d0dec03ae1aded

            • C:\Users\Public\alpha.exe
              Filesize

              283KB

              MD5

              8a2122e8162dbef04694b9c3e0b6cdee

              SHA1

              f1efb0fddc156e4c61c5f78a54700e4e7984d55d

              SHA256

              b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

              SHA512

              99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

            • C:\Users\Public\kn.exe
              Filesize

              1.6MB

              MD5

              bd8d9943a9b1def98eb83e0fa48796c2

              SHA1

              70e89852f023ab7cde0173eda1208dbb580f1e4f

              SHA256

              8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

              SHA512

              95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

            • C:\Windows \System32\cmd.pif
              Filesize

              94KB

              MD5

              869640d0a3f838694ab4dfea9e2f544d

              SHA1

              bdc42b280446ba53624ff23f314aadb861566832

              SHA256

              0db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323

              SHA512

              6e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7

            • C:\Windows \System32\netutils.dll
              Filesize

              109KB

              MD5

              3ef9e89c8bf16295c84b8c82bf5e1b50

              SHA1

              45fb8e0cd06da23564712614481265679369fee3

              SHA256

              e0d3d0cf79d7969da536946de8a7395cab39ddfaca7ba7353aa6544d04209b2e

              SHA512

              0d27d4fe85117003830b69575ea02b7ee67601db7d8b2e422f5f9b72735b9b3d15ab8b81b7a9f4f2b14caf1365d0137d9d437932c4640f97c883d3c7bf24a1c1

            • memory/4420-67-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-87-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-29-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-32-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-35-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-62-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-39-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-75-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-76-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-92-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-90-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-89-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-88-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-61-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-86-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-84-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-83-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-82-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-81-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-80-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-79-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-78-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-77-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-74-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-73-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-60-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-70-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-69-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-30-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-66-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-64-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-63-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-36-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-31-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-71-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-58-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-56-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-55-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-85-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-53-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-50-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-72-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-48-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-68-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-65-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-44-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-45-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-59-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-57-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-43-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-42-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-54-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-41-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-40-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-52-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-51-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-49-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-47-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-38-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-37-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-46-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-34-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-33-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/4420-28-0x00000000029D0000-0x00000000039D0000-memory.dmp
              Filesize

              16.0MB

            • memory/5028-226-0x0000021749D50000-0x0000021749D72000-memory.dmp
              Filesize

              136KB