Analysis
-
max time kernel
148s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2025, 08:00
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win10v2004-20250314-en
General
-
Target
Quotation.exe
-
Size
1.6MB
-
MD5
d245c0efade78fbe55c9d537732dc8fb
-
SHA1
339657894338cfa9ee994e440443d4fc7ef75368
-
SHA256
860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d
-
SHA512
562e31c22abf83d57785a5506025847e18a652765f4086ebc1c199b751eeb184a85e9d0ec08289fea1b6beeda0b94e2195a46702aa643ba4f3558a4023af2268
-
SSDEEP
24576:OkCIwKMTJndSh1pBOjgqDx/u09mNfRWqERWsyI7RHc+Ow57pca5eBZq7W71p0Z3a:OkCzgEHDafT2bW+OwcMeTq72LU
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral1/memory/2236-2-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-15-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-7-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-14-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-13-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-6-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-32-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-31-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-65-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-63-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-62-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-61-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-58-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-57-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-56-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-55-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-54-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-53-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-51-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-50-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-49-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-48-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-47-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-46-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-45-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-44-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-41-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-38-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-36-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-35-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-30-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-66-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-64-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-28-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-59-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-52-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-24-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-23-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-21-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-20-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-43-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-42-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-19-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-40-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-39-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-18-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-37-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-34-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-33-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-29-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-27-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-12-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-26-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-25-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-11-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-22-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-10-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-8-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-9-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-17-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 behavioral1/memory/2236-16-0x0000000002970000-0x0000000003970000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation rundll32.exe -
Executes dropped EXE 3 IoCs
pid Process 5004 alpha.pif 888 alpha.pif 4664 Djauszke.PIF -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts recover.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2236 set thread context of 1980 2236 Quotation.exe 113 PID 2236 set thread context of 2292 2236 Quotation.exe 116 PID 2236 set thread context of 4872 2236 Quotation.exe 117 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2900 4664 WerFault.exe 125 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Djauszke.PIF -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 468 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 468 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1980 recover.exe 1980 recover.exe 1980 recover.exe 1980 recover.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2236 Quotation.exe 2236 Quotation.exe 2236 Quotation.exe 2236 Quotation.exe 2236 Quotation.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4872 recover.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2236 Quotation.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2628 2236 Quotation.exe 97 PID 2236 wrote to memory of 2628 2236 Quotation.exe 97 PID 2236 wrote to memory of 2628 2236 Quotation.exe 97 PID 2236 wrote to memory of 2256 2236 Quotation.exe 99 PID 2236 wrote to memory of 2256 2236 Quotation.exe 99 PID 2236 wrote to memory of 2256 2236 Quotation.exe 99 PID 2256 wrote to memory of 468 2256 cmd.exe 102 PID 2256 wrote to memory of 468 2256 cmd.exe 102 PID 2256 wrote to memory of 468 2256 cmd.exe 102 PID 2628 wrote to memory of 4340 2628 cmd.exe 103 PID 2628 wrote to memory of 4340 2628 cmd.exe 103 PID 2628 wrote to memory of 4340 2628 cmd.exe 103 PID 2628 wrote to memory of 5004 2628 cmd.exe 104 PID 2628 wrote to memory of 5004 2628 cmd.exe 104 PID 2628 wrote to memory of 5004 2628 cmd.exe 104 PID 2628 wrote to memory of 888 2628 cmd.exe 105 PID 2628 wrote to memory of 888 2628 cmd.exe 105 PID 2628 wrote to memory of 888 2628 cmd.exe 105 PID 2236 wrote to memory of 4264 2236 Quotation.exe 106 PID 2236 wrote to memory of 4264 2236 Quotation.exe 106 PID 2236 wrote to memory of 4264 2236 Quotation.exe 106 PID 4264 wrote to memory of 1904 4264 cmd.exe 110 PID 4264 wrote to memory of 1904 4264 cmd.exe 110 PID 4264 wrote to memory of 1904 4264 cmd.exe 110 PID 2236 wrote to memory of 1980 2236 Quotation.exe 113 PID 2236 wrote to memory of 1980 2236 Quotation.exe 113 PID 2236 wrote to memory of 1980 2236 Quotation.exe 113 PID 2236 wrote to memory of 1980 2236 Quotation.exe 113 PID 2236 wrote to memory of 1596 2236 Quotation.exe 114 PID 2236 wrote to memory of 1596 2236 Quotation.exe 114 PID 2236 wrote to memory of 1596 2236 Quotation.exe 114 PID 2236 wrote to memory of 1812 2236 Quotation.exe 115 PID 2236 wrote to memory of 1812 2236 Quotation.exe 115 PID 2236 wrote to memory of 1812 2236 Quotation.exe 115 PID 2236 wrote to memory of 2292 2236 Quotation.exe 116 PID 2236 wrote to memory of 2292 2236 Quotation.exe 116 PID 2236 wrote to memory of 2292 2236 Quotation.exe 116 PID 2236 wrote to memory of 2292 2236 Quotation.exe 116 PID 2236 wrote to memory of 4872 2236 Quotation.exe 117 PID 2236 wrote to memory of 4872 2236 Quotation.exe 117 PID 2236 wrote to memory of 4872 2236 Quotation.exe 117 PID 2236 wrote to memory of 4872 2236 Quotation.exe 117 PID 2572 wrote to memory of 4664 2572 rundll32.exe 125 PID 2572 wrote to memory of 4664 2572 rundll32.exe 125 PID 2572 wrote to memory of 4664 2572 rundll32.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\6074.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o3⤵PID:4340
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5004
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\37.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 103⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\7.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Djauszke" /tr C:\\ProgramData\\Djauszke.url"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1904
-
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\wkjxlvjwhojckpebisdamkqvsgvv"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1980
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\gewpmotxdwbpndanrcqcopdetnfedei"2⤵PID:1596
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\gewpmotxdwbpndanrcqcopdetnfedei"2⤵PID:1812
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\gewpmotxdwbpndanrcqcopdetnfedei"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\rgcimgerretuxjoranddzcxvctxfwpgsvx"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Djauszke.url1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\Links\Djauszke.PIF"C:\Users\Admin\Links\Djauszke.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 12803⤵
- Program crash
PID:2900
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4664 -ip 46641⤵PID:2532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59a020804eba1ffac2928d7c795144bbf
SHA161fdc4135afdc99e106912aeafeac9c8a967becc
SHA256a86c6c7a2bf9e12c45275a5e7ebebd5e6d2ba302fe0a12600b7c9fdf283d9e63
SHA51242f6d754f1bdbeb6e4cc7aeb57ff4c4d126944f950d260a0839911e576ad16002c16122f81c1d39fa529432dca0a48c9acfbb18804ca9044425c8e424a5518be
-
Filesize
19KB
MD51df650cca01129127d30063634ab5c03
SHA1bc7172dec0b12b05f2247bd5e17751eb33474d4e
SHA256edd4094e7a82a6ff8be65d6b075e9513bd15a6b74f8032b5c10ce18f7191fa60
SHA5120bddf9ecaaedb0c30103a1fbfb644d6d4f7608bd596403307ed89b2390568c3a29e2cf55d10e2eadbfc407ede52eaf9a4f2321ba5f37e358a1039f73c7688fbd
-
Filesize
83B
MD540dcdc4a568ca38fd76ed517d58895dd
SHA1a61427cc65116b4f452c75d8270d5316aa52087f
SHA2565337e647cbe97c1108b0c690bccf5327291051fd0b80a7c51a8f06ca4c32b987
SHA5122e32e0bec4ec95af7f1d5fa7a26e69d00a0d50afedeefeb50a809eb52a44d9c00036ccaaf47773035e21925fcc0425a3726d5676013189d0845a31c93dfa0cb1
-
Filesize
99B
MD584995d1c89739f2f1707fa6d1f37dd7e
SHA1b3ff9f7effe29fb3bfb38c587cdff8dcb4652abb
SHA2560b0be7844ef30bc686fd6865972347af3aad304e1bec12ceaf1c5dd504e160bf
SHA512e66a5ecdc8e88f3778f2c46cdb8c17901f761ae56ef06cadf1a2ad333192f490a001c4e0c79bdcdd9eb16aa8941fa0c60a936c36fa32683cf64bb6f977079adb
-
Filesize
144B
MD5c61c1e389dab3b898c893a4815d76366
SHA133e9e1187082021313da4b2266d51468a3c6081f
SHA256b4aded9a27542d5ca7f1d9ef71bcca59a4cbcfdb6b0e69116461af4c7afec855
SHA51283cffb5aaae2f730d5483797284c4aa458641db62f4e49a69de449d3e999a8c1dabed4ac06cf65b0e02bed7751bf13603cdd265ec92c26a80494deca59bed1ae
-
Filesize
4KB
MD58c7026b1782eb70d9339c3525a05528b
SHA19087399b2f863d19157a45702c66932a0d028211
SHA256c9ccfd99d8866661dcc1e1cfcd01619d12ac835db6f2859e1aa4d873b6996622
SHA51252b94ef24556888cab372bb5f8510ef849a39228f627a61a75a3e11ce8c55b205d348d340881da9cd0bab41218831a285b6ba50cfc7e4851d57efe85d7ebdf8c
-
Filesize
1.6MB
MD5d245c0efade78fbe55c9d537732dc8fb
SHA1339657894338cfa9ee994e440443d4fc7ef75368
SHA256860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d
SHA512562e31c22abf83d57785a5506025847e18a652765f4086ebc1c199b751eeb184a85e9d0ec08289fea1b6beeda0b94e2195a46702aa643ba4f3558a4023af2268
-
Filesize
231KB
MD5d0fce3afa6aa1d58ce9fa336cc2b675b
SHA14048488de6ba4bfef9edf103755519f1f762668f
SHA2564d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22
SHA51280e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2