Analysis

  • max time kernel
    147s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/04/2025, 06:55

General

  • Target

    TTClub Bill Of Lading - MIQOKHH009171 - S250002165.PDF.scr.exe

  • Size

    1.6MB

  • MD5

    ca6df1327b0ff637140b268c4bfe1b72

  • SHA1

    13c488fae638721a5485cfcd196d2b9e80c53cfd

  • SHA256

    061b716c6ca8262d658b5877cd23d1013e90831193da7e19cd03ca0f22b176bc

  • SHA512

    46247f611b655ed49255b678b350cf26eaa6062f5950662403ee0d4fb2aac632e6f4d4142843b1b582cb7782008add566458c1953835e84cc89833408301b4a2

  • SSDEEP

    24576:OkCIwKMTJndSh1pBODgqDx/u09m/FDwxXbdnA06Lsdb6Ul2:OkCzg0HD3TWsdb6U

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 61 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TTClub Bill Of Lading - MIQOKHH009171 - S250002165.PDF.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\TTClub Bill Of Lading - MIQOKHH009171 - S250002165.PDF.scr.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\\ProgramData\\8785.cmd
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2348
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\\ProgramData\\10293.cmd
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1712
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\\ProgramData\\129.cmd
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3800
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Fzmabkxq" /tr C:\\ProgramData\\Fzmabkxq.url"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3956
    • C:\ProgramData\WSP\wsp.exe
      "C:\ProgramData\WSP\wsp.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 1172
        3⤵
        • Program crash
        PID:64
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\ProgramData\WSP\wsp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\ProgramData\WSP\wsp.exe
      C:\ProgramData\WSP\wsp.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2852
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 1120
        3⤵
        • Program crash
        PID:2292
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\ProgramData\WSP\wsp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\ProgramData\WSP\wsp.exe
      C:\ProgramData\WSP\wsp.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5032
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 1120
        3⤵
        • Program crash
        PID:3380
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5032 -ip 5032
    1⤵
      PID:2792
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2852 -ip 2852
      1⤵
        PID:3240
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4404 -ip 4404
        1⤵
          PID:3576
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Fzmabkxq.url
          1⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4852
          • C:\Users\Admin\Links\Fzmabkxq.PIF
            "C:\Users\Admin\Links\Fzmabkxq.PIF"
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2508
            • C:\ProgramData\WSP\wsp.exe
              "C:\ProgramData\WSP\wsp.exe"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:1140
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1140 -s 1140
                4⤵
                • Program crash
                PID:468
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\ProgramData\WSP\wsp.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3516
          • C:\ProgramData\WSP\wsp.exe
            C:\ProgramData\WSP\wsp.exe
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1956
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 1120
              3⤵
              • Program crash
              PID:1808
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\ProgramData\WSP\wsp.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3576
          • C:\ProgramData\WSP\wsp.exe
            C:\ProgramData\WSP\wsp.exe
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3104
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 1152
              3⤵
              • Program crash
              PID:2072
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1956 -ip 1956
          1⤵
            PID:2592
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3104 -ip 3104
            1⤵
              PID:32
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1140 -ip 1140
              1⤵
                PID:3992
              • C:\Windows\System32\rundll32.exe
                C:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Fzmabkxq.url
                1⤵
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:3540
                • C:\Users\Admin\Links\Fzmabkxq.PIF
                  "C:\Users\Admin\Links\Fzmabkxq.PIF"
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:4844

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\129.cmd

                Filesize

                83B

                MD5

                1552c0f912ed6026d5cecb817186e6ff

                SHA1

                0d182915673234769b7e1e9a0535c3c4d2f2fa58

                SHA256

                ef86ce04a47376c2ba2dcb16948c4c451b131c970f4df54bbce2995c62831901

                SHA512

                bb8ae068a3b216ab39786d618fcb6162a80944c62ae841250f24bed0d6be7b1ebba9a2a1471c99d5d61c0c70765e3be9b4493f1b76cd50eb1d9ae5d3cb16a9b7

              • C:\ProgramData\Fzmabkxq.url

                Filesize

                99B

                MD5

                0c141d40a41a87067e14924b5f0391d9

                SHA1

                0341307587ec805609eeac6230ef9b6108fc93a7

                SHA256

                84652fe6f24ef3d87aebce45f01b57513caf200f574b4a0396744af44a894c82

                SHA512

                85e01cbdc938baa8d7361ff038188477a4254a8b0372ea8ce3896bef58af54535f9fef8a2ba403c241b16b711b0f1f79ca1001ec6e58b93921906b7501277fd4

              • C:\ProgramData\WSP\wsp.exe

                Filesize

                1.6MB

                MD5

                ca6df1327b0ff637140b268c4bfe1b72

                SHA1

                13c488fae638721a5485cfcd196d2b9e80c53cfd

                SHA256

                061b716c6ca8262d658b5877cd23d1013e90831193da7e19cd03ca0f22b176bc

                SHA512

                46247f611b655ed49255b678b350cf26eaa6062f5950662403ee0d4fb2aac632e6f4d4142843b1b582cb7782008add566458c1953835e84cc89833408301b4a2

              • memory/3680-0-0x0000000000770000-0x0000000000771000-memory.dmp

                Filesize

                4KB

              • memory/3680-1-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-2-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-5-0x0000000000770000-0x0000000000771000-memory.dmp

                Filesize

                4KB

              • memory/3680-4-0x0000000000400000-0x00000000005A3000-memory.dmp

                Filesize

                1.6MB

              • memory/3680-6-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-7-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-23-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-51-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-50-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-48-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-46-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-44-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-43-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-40-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-39-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-38-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-37-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-36-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-34-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-33-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-32-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-30-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-29-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-28-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-26-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-53-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-24-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-49-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-22-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-47-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-21-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-45-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-20-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-42-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-41-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-19-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-65-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-64-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-63-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-62-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-61-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-60-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-59-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-58-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-57-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-56-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-54-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-55-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-52-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-18-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-17-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-35-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-16-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-15-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-31-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-14-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-13-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-27-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-12-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-25-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-11-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-10-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-9-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB

              • memory/3680-8-0x0000000002A30000-0x0000000003A30000-memory.dmp

                Filesize

                16.0MB