Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/04/2025, 13:24

General

  • Target

    PAGO_USD40K.exe

  • Size

    1.6MB

  • MD5

    46e57c2cfaab26093145b2e2584f7757

  • SHA1

    6d73d4b32254af73ce807d0ba106d72fd422a707

  • SHA256

    b59b16c544f5dd935b6c2b83402624705bdd0517ac04ecedaa6f6abfede8ed9b

  • SHA512

    f4cfd19490b981a5f96fc38bc29e6e0cc6564d48f01b8a55b66c60ca3500369bbb72c4c00031ace1b00620b6eb5104ae11bcb693f7106f46af8040891af668f4

  • SSDEEP

    24576:Mo5TVXh8s0pOryoJ9uC1lQ8HbbRMozz65B4zSNKL52yePwzj:L5/8cyFmbbReB4WN3Uj

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 61 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAGO_USD40K.exe
    "C:\Users\Admin\AppData\Local\Temp\PAGO_USD40K.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\\ProgramData\\4716.cmd
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\SysWOW64\esentutl.exe
        C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
        3⤵
          PID:5900
        • C:\Users\Public\alpha.pif
          C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2624
        • C:\Users\Public\alpha.pif
          C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5008
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\\ProgramData\\11484.cmd
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 10
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\\ProgramData\\689.cmd
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4376
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Djkvqeec" /tr C:\\ProgramData\\Djkvqeec.url"
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1300
      • C:\Users\Admin\Links\ceeqvkjD.pif
        C:\\Users\\Admin\\Links\ceeqvkjD.pif
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3076
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Djkvqeec.url
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Users\Admin\Links\Djkvqeec.PIF
        "C:\Users\Admin\Links\Djkvqeec.PIF"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5588
        • C:\Users\Admin\Links\ceeqvkjD.pif
          C:\\Users\\Admin\\Links\ceeqvkjD.pif
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1612

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\11484.cmd

      Filesize

      2KB

      MD5

      9a020804eba1ffac2928d7c795144bbf

      SHA1

      61fdc4135afdc99e106912aeafeac9c8a967becc

      SHA256

      a86c6c7a2bf9e12c45275a5e7ebebd5e6d2ba302fe0a12600b7c9fdf283d9e63

      SHA512

      42f6d754f1bdbeb6e4cc7aeb57ff4c4d126944f950d260a0839911e576ad16002c16122f81c1d39fa529432dca0a48c9acfbb18804ca9044425c8e424a5518be

    • C:\ProgramData\4716.cmd

      Filesize

      19KB

      MD5

      1df650cca01129127d30063634ab5c03

      SHA1

      bc7172dec0b12b05f2247bd5e17751eb33474d4e

      SHA256

      edd4094e7a82a6ff8be65d6b075e9513bd15a6b74f8032b5c10ce18f7191fa60

      SHA512

      0bddf9ecaaedb0c30103a1fbfb644d6d4f7608bd596403307ed89b2390568c3a29e2cf55d10e2eadbfc407ede52eaf9a4f2321ba5f37e358a1039f73c7688fbd

    • C:\ProgramData\689.cmd

      Filesize

      83B

      MD5

      6dcac58bd7a44f4b0bd23a0b75294573

      SHA1

      aa6b5a86058e531b43a7d00710e6d7118acada8c

      SHA256

      30c30f373e06ebda4cd45cb039a2495687486c5fef08c9bd2d31b9699dbcf64d

      SHA512

      4f20e939d88dfbf0df3b73e6dbd2cb9351f961cff38b9d217c33464c9da877fc533a51cd4c272b6c4775bc465976d5fa9528b7423a2f12fb23e926f87804ae82

    • C:\ProgramData\Djkvqeec.url

      Filesize

      99B

      MD5

      0983dc700cc64a90c3c1ff0c9d02a365

      SHA1

      23dbb44e3a5f0be20dd1d63178e537e9475efce0

      SHA256

      f9c320b3674c035b997b4fead23e3a4b868840ed5d9cec4bae3145c56430ac52

      SHA512

      6d8bf4b89dcfe33ed6db2a2e33c0da05feb580fed05df8cbabff10ea766cc627d12a6e20a3636e7220b1307a27fadd4e24841ef4974fe19d7dbab38453214e1a

    • C:\Users\Admin\Links\Djkvqeec.PIF

      Filesize

      1.6MB

      MD5

      46e57c2cfaab26093145b2e2584f7757

      SHA1

      6d73d4b32254af73ce807d0ba106d72fd422a707

      SHA256

      b59b16c544f5dd935b6c2b83402624705bdd0517ac04ecedaa6f6abfede8ed9b

      SHA512

      f4cfd19490b981a5f96fc38bc29e6e0cc6564d48f01b8a55b66c60ca3500369bbb72c4c00031ace1b00620b6eb5104ae11bcb693f7106f46af8040891af668f4

    • C:\Users\Admin\Links\ceeqvkjD.pif

      Filesize

      66KB

      MD5

      c116d3604ceafe7057d77ff27552c215

      SHA1

      452b14432fb5758b46f2897aeccd89f7c82a727d

      SHA256

      7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

      SHA512

      9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

    • C:\Users\Public\alpha.pif

      Filesize

      231KB

      MD5

      d0fce3afa6aa1d58ce9fa336cc2b675b

      SHA1

      4048488de6ba4bfef9edf103755519f1f762668f

      SHA256

      4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

      SHA512

      80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

    • memory/400-51-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-45-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-4-0x0000000000400000-0x00000000005A4000-memory.dmp

      Filesize

      1.6MB

    • memory/400-6-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-21-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-10-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-20-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-19-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-8-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-44-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-9-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-17-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-16-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-7-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-36-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-35-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-31-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-30-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-29-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-15-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-14-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-13-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-12-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-11-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-22-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-37-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-64-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-60-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-58-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-57-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-55-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-53-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-52-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-3-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-49-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-47-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-5-0x0000000000730000-0x0000000000731000-memory.dmp

      Filesize

      4KB

    • memory/400-46-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-18-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-42-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-40-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-38-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-66-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-34-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-63-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-33-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-62-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-61-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-59-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-32-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-56-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-54-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-50-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-28-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-48-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-27-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-26-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-25-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-43-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-24-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-41-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-23-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-39-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/400-0-0x0000000000730000-0x0000000000731000-memory.dmp

      Filesize

      4KB

    • memory/400-1-0x0000000002850000-0x0000000003850000-memory.dmp

      Filesize

      16.0MB

    • memory/3076-425-0x0000000021350000-0x000000002137E000-memory.dmp

      Filesize

      184KB

    • memory/3076-874-0x00000000213B0000-0x000000002144C000-memory.dmp

      Filesize

      624KB

    • memory/3076-876-0x0000000022110000-0x0000000022160000-memory.dmp

      Filesize

      320KB

    • memory/3076-877-0x00000000222A0000-0x0000000022462000-memory.dmp

      Filesize

      1.8MB

    • memory/3076-878-0x00000000224F0000-0x0000000022582000-memory.dmp

      Filesize

      584KB

    • memory/3076-879-0x0000000022610000-0x000000002261A000-memory.dmp

      Filesize

      40KB

    • memory/3076-423-0x000000001E5D0000-0x000000001E600000-memory.dmp

      Filesize

      192KB

    • memory/3076-424-0x0000000020DA0000-0x0000000021344000-memory.dmp

      Filesize

      5.6MB