Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 02:20

General

  • Target

    5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe

  • Size

    1.0MB

  • MD5

    ffd79398ecb6b74ae4e751157796870b

  • SHA1

    cedc86d9d511aa0b4ee0102cfcda83c7eb296afc

  • SHA256

    5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1

  • SHA512

    c732b704cc6f93272085442f939143a3afe91e93d3403905d83b7bebb4966a5c1d708832e1b89058f244c098fae91e99412ef7b7297a1321abbcbc37c7c4850a

  • SSDEEP

    24576:/GBqWzMJ3rInJFhR1T6a3p6ZFlR+gKT44VoIOL7zk:/CHncaEYL6L

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 61 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Users\Admin\AppData\Local\Temp\5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe
      "C:\Users\Admin\AppData\Local\Temp\5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3928
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\rqbnwzgR.cmd" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4524
        • C:\Windows\SysWOW64\esentutl.exe
          C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
          4⤵
            PID:4616
          • C:\Windows\SysWOW64\esentutl.exe
            C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
            4⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            PID:2744
          • C:\Users\Public\alpha.pif
            C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3968
          • C:\Users\Public\alpha.pif
            C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3936
          • C:\Users\Public\alpha.pif
            C:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 10
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3656
            • C:\Users\Public\xpha.pif
              C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 10
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3564
          • C:\Windows \SysWOW64\per.exe
            "C:\\Windows \\SysWOW64\\per.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:4368
            • C:\Windows\SYSTEM32\esentutl.exe
              esentutl /y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe /d C:\\Users\\Public\\pha.pif /o
              5⤵
                PID:3400
              • C:\Users\Public\pha.pif
                C:\\Users\\Public\\pha.pif -WindowStyle hidden -Command Add-MpPreference -ExclusionPath 'C:\Users'
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4248
            • C:\Users\Public\alpha.pif
              C:\\Users\\Public\\alpha.pif /c del "C:\Users\Public\xpha.pif"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2792
            • C:\Users\Public\alpha.pif
              C:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \SysWOW64
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2400
            • C:\Users\Public\alpha.pif
              C:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4216
          • C:\Windows\SysWOW64\colorcpl.exe
            C:\Windows\System32\colorcpl.exe
            3⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:4752
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1416
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\SysWOW64\colorcpl.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2168

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jaqrq3ft.jtm.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Public\Libraries\rqbnwzgR.cmd

        Filesize

        60KB

        MD5

        b87f096cbc25570329e2bb59fee57580

        SHA1

        d281d1bf37b4fb46f90973afc65eece3908532b2

        SHA256

        d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e

        SHA512

        72901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7

      • C:\Users\Public\alpha.pif

        Filesize

        231KB

        MD5

        d0fce3afa6aa1d58ce9fa336cc2b675b

        SHA1

        4048488de6ba4bfef9edf103755519f1f762668f

        SHA256

        4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

        SHA512

        80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

      • C:\Users\Public\pha.pif

        Filesize

        442KB

        MD5

        04029e121a0cfa5991749937dd22a1d9

        SHA1

        f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

        SHA256

        9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

        SHA512

        6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

      • C:\Users\Public\xpha.pif

        Filesize

        18KB

        MD5

        b3624dd758ccecf93a1226cef252ca12

        SHA1

        fcf4dad8c4ad101504b1bf47cbbddbac36b558a7

        SHA256

        4aaa74f294c15aeb37ada8185d0dead58bd87276a01a814abc0c4b40545bf2ef

        SHA512

        c613d18511b00fa25fc7b1bdde10d96debb42a99b5aaab9e9826538d0e229085bb371f0197f6b1086c4f9c605f01e71287ffc5442f701a95d67c232a5f031838

      • C:\Windows \SysWOW64\NETUTILS.dll

        Filesize

        115KB

        MD5

        fc9b64a2b1006891bf39ebf395b4eba8

        SHA1

        0e98ba291d77ff8a57b5ebe198ff0c2e6c2bea00

        SHA256

        1093d0809ed5223c8ea2d723032c0ee2bfd1d971ad6ac69904983ec545000b3d

        SHA512

        9d5a9716b71b436dd465cdf8ed8471747828420cec7c5dad3406072e53f8de6e31253968e55ef49dc19a8245993b00164f193a3752cc16fce3887c4737db906d

      • C:\Windows \SysWOW64\per.exe

        Filesize

        94KB

        MD5

        869640d0a3f838694ab4dfea9e2f544d

        SHA1

        bdc42b280446ba53624ff23f314aadb861566832

        SHA256

        0db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323

        SHA512

        6e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7

      • memory/3928-36-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-54-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-6-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-15-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-66-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-65-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-64-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-62-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-61-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-60-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-59-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-57-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-56-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-63-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-53-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-51-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-50-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-49-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-47-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-46-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-45-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-43-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-42-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-41-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-40-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-39-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-38-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-37-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-35-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-2-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-28-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-33-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-26-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-9-0x0000000000400000-0x000000000050B000-memory.dmp

        Filesize

        1.0MB

      • memory/3928-34-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-58-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-27-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-30-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-55-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-25-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-52-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-24-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-48-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-22-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-44-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-21-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-20-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-19-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-18-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-17-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-16-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-32-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-31-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-29-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-14-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-13-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-23-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-12-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-1-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-10-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-8-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-7-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-5-0x0000000002B10000-0x0000000003B10000-memory.dmp

        Filesize

        16.0MB

      • memory/3928-11-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/3928-0-0x00000000006A0000-0x00000000006A1000-memory.dmp

        Filesize

        4KB

      • memory/4248-333-0x0000025FD1100000-0x0000025FD1122000-memory.dmp

        Filesize

        136KB