Analysis

  • max time kernel
    148s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/04/2025, 08:00

General

  • Target

    Quotation.exe

  • Size

    1.6MB

  • MD5

    d245c0efade78fbe55c9d537732dc8fb

  • SHA1

    339657894338cfa9ee994e440443d4fc7ef75368

  • SHA256

    860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d

  • SHA512

    562e31c22abf83d57785a5506025847e18a652765f4086ebc1c199b751eeb184a85e9d0ec08289fea1b6beeda0b94e2195a46702aa643ba4f3558a4023af2268

  • SSDEEP

    24576:OkCIwKMTJndSh1pBOjgqDx/u09mNfRWqERWsyI7RHc+Ow57pca5eBZq7W71p0Z3a:OkCzgEHDafT2bW+OwcMeTq72LU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 61 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\\ProgramData\\6074.cmd
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\esentutl.exe
        C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
        3⤵
          PID:4340
        • C:\Users\Public\alpha.pif
          C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5004
        • C:\Users\Public\alpha.pif
          C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:888
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\\ProgramData\\37.cmd
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 10
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:468
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\\ProgramData\\7.cmd
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4264
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Djauszke" /tr C:\\ProgramData\\Djauszke.url"
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1904
      • C:\Windows\SysWOW64\recover.exe
        C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\wkjxlvjwhojckpebisdamkqvsgvv"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1980
      • C:\Windows\SysWOW64\recover.exe
        C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\gewpmotxdwbpndanrcqcopdetnfedei"
        2⤵
          PID:1596
        • C:\Windows\SysWOW64\recover.exe
          C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\gewpmotxdwbpndanrcqcopdetnfedei"
          2⤵
            PID:1812
          • C:\Windows\SysWOW64\recover.exe
            C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\gewpmotxdwbpndanrcqcopdetnfedei"
            2⤵
            • Accesses Microsoft Outlook accounts
            • System Location Discovery: System Language Discovery
            PID:2292
          • C:\Windows\SysWOW64\recover.exe
            C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\rgcimgerretuxjoranddzcxvctxfwpgsvx"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4872
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Djauszke.url
          1⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2572
          • C:\Users\Admin\Links\Djauszke.PIF
            "C:\Users\Admin\Links\Djauszke.PIF"
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4664
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1280
              3⤵
              • Program crash
              PID:2900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4664 -ip 4664
          1⤵
            PID:2532

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\37.cmd

            Filesize

            2KB

            MD5

            9a020804eba1ffac2928d7c795144bbf

            SHA1

            61fdc4135afdc99e106912aeafeac9c8a967becc

            SHA256

            a86c6c7a2bf9e12c45275a5e7ebebd5e6d2ba302fe0a12600b7c9fdf283d9e63

            SHA512

            42f6d754f1bdbeb6e4cc7aeb57ff4c4d126944f950d260a0839911e576ad16002c16122f81c1d39fa529432dca0a48c9acfbb18804ca9044425c8e424a5518be

          • C:\ProgramData\6074.cmd

            Filesize

            19KB

            MD5

            1df650cca01129127d30063634ab5c03

            SHA1

            bc7172dec0b12b05f2247bd5e17751eb33474d4e

            SHA256

            edd4094e7a82a6ff8be65d6b075e9513bd15a6b74f8032b5c10ce18f7191fa60

            SHA512

            0bddf9ecaaedb0c30103a1fbfb644d6d4f7608bd596403307ed89b2390568c3a29e2cf55d10e2eadbfc407ede52eaf9a4f2321ba5f37e358a1039f73c7688fbd

          • C:\ProgramData\7.cmd

            Filesize

            83B

            MD5

            40dcdc4a568ca38fd76ed517d58895dd

            SHA1

            a61427cc65116b4f452c75d8270d5316aa52087f

            SHA256

            5337e647cbe97c1108b0c690bccf5327291051fd0b80a7c51a8f06ca4c32b987

            SHA512

            2e32e0bec4ec95af7f1d5fa7a26e69d00a0d50afedeefeb50a809eb52a44d9c00036ccaaf47773035e21925fcc0425a3726d5676013189d0845a31c93dfa0cb1

          • C:\ProgramData\Djauszke.url

            Filesize

            99B

            MD5

            84995d1c89739f2f1707fa6d1f37dd7e

            SHA1

            b3ff9f7effe29fb3bfb38c587cdff8dcb4652abb

            SHA256

            0b0be7844ef30bc686fd6865972347af3aad304e1bec12ceaf1c5dd504e160bf

            SHA512

            e66a5ecdc8e88f3778f2c46cdb8c17901f761ae56ef06cadf1a2ad333192f490a001c4e0c79bdcdd9eb16aa8941fa0c60a936c36fa32683cf64bb6f977079adb

          • C:\ProgramData\remcos\logs.dat

            Filesize

            144B

            MD5

            c61c1e389dab3b898c893a4815d76366

            SHA1

            33e9e1187082021313da4b2266d51468a3c6081f

            SHA256

            b4aded9a27542d5ca7f1d9ef71bcca59a4cbcfdb6b0e69116461af4c7afec855

            SHA512

            83cffb5aaae2f730d5483797284c4aa458641db62f4e49a69de449d3e999a8c1dabed4ac06cf65b0e02bed7751bf13603cdd265ec92c26a80494deca59bed1ae

          • C:\Users\Admin\AppData\Local\Temp\wkjxlvjwhojckpebisdamkqvsgvv

            Filesize

            4KB

            MD5

            8c7026b1782eb70d9339c3525a05528b

            SHA1

            9087399b2f863d19157a45702c66932a0d028211

            SHA256

            c9ccfd99d8866661dcc1e1cfcd01619d12ac835db6f2859e1aa4d873b6996622

            SHA512

            52b94ef24556888cab372bb5f8510ef849a39228f627a61a75a3e11ce8c55b205d348d340881da9cd0bab41218831a285b6ba50cfc7e4851d57efe85d7ebdf8c

          • C:\Users\Admin\Links\Djauszke.PIF

            Filesize

            1.6MB

            MD5

            d245c0efade78fbe55c9d537732dc8fb

            SHA1

            339657894338cfa9ee994e440443d4fc7ef75368

            SHA256

            860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d

            SHA512

            562e31c22abf83d57785a5506025847e18a652765f4086ebc1c199b751eeb184a85e9d0ec08289fea1b6beeda0b94e2195a46702aa643ba4f3558a4023af2268

          • C:\Users\Public\alpha.pif

            Filesize

            231KB

            MD5

            d0fce3afa6aa1d58ce9fa336cc2b675b

            SHA1

            4048488de6ba4bfef9edf103755519f1f762668f

            SHA256

            4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

            SHA512

            80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

          • memory/2236-38-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-64-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-15-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-7-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-14-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-13-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-6-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-32-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-31-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-65-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-63-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-62-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-61-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-58-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-57-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-56-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-55-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-54-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-53-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-51-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-50-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-49-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-48-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-47-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-46-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-45-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-44-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-41-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-5-0x0000000002480000-0x0000000002481000-memory.dmp

            Filesize

            4KB

          • memory/2236-36-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-35-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-30-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-4-0x0000000000400000-0x00000000005A3000-memory.dmp

            Filesize

            1.6MB

          • memory/2236-28-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-66-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-59-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-52-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-24-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-23-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-21-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-20-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-43-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-42-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-19-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-40-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-39-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-18-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-37-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-34-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-33-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-29-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-27-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-12-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-26-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-25-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-11-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-22-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-10-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-8-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-9-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-2-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-1-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-0-0x0000000002480000-0x0000000002481000-memory.dmp

            Filesize

            4KB

          • memory/2236-17-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB

          • memory/2236-16-0x0000000002970000-0x0000000003970000-memory.dmp

            Filesize

            16.0MB