Analysis
-
max time kernel
150s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 10:10
Static task
static1
Behavioral task
behavioral1
Sample
5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe
Resource
win10v2004-20241007-en
General
-
Target
5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe
-
Size
1.0MB
-
MD5
ffd79398ecb6b74ae4e751157796870b
-
SHA1
cedc86d9d511aa0b4ee0102cfcda83c7eb296afc
-
SHA256
5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1
-
SHA512
c732b704cc6f93272085442f939143a3afe91e93d3403905d83b7bebb4966a5c1d708832e1b89058f244c098fae91e99412ef7b7297a1321abbcbc37c7c4850a
-
SSDEEP
24576:/GBqWzMJ3rInJFhR1T6a3p6ZFlR+gKT44VoIOL7zk:/CHncaEYL6L
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral2/memory/1096-2-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-9-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-12-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-19-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-29-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-46-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-68-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-67-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-66-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-65-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-64-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-63-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-62-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-61-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-60-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-59-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-58-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-57-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-55-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-54-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-53-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-50-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-49-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-45-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-37-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-56-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-22-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-34-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-52-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-51-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-32-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-48-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-30-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-47-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-28-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-44-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-27-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-26-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-40-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-39-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-25-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-38-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-24-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-36-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-23-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-35-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-33-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-21-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-31-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-20-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-18-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-17-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-16-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-15-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-14-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-13-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-11-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-10-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-8-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-7-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 behavioral2/memory/1096-6-0x0000000002BE0000-0x0000000003BE0000-memory.dmp modiloader_stage2 -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 876 set thread context of 3456 876 colorcpl.exe 56 PID 4072 set thread context of 3456 4072 netsh.exe 56 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2392 esentutl.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 29 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 18 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 1096 5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe 1096 5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe 876 colorcpl.exe 876 colorcpl.exe 876 colorcpl.exe 876 colorcpl.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe 4072 netsh.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 876 colorcpl.exe 876 colorcpl.exe 876 colorcpl.exe 4072 netsh.exe 4072 netsh.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 876 colorcpl.exe Token: SeShutdownPrivilege 3456 Explorer.EXE Token: SeCreatePagefilePrivilege 3456 Explorer.EXE Token: SeShutdownPrivilege 3456 Explorer.EXE Token: SeCreatePagefilePrivilege 3456 Explorer.EXE Token: SeShutdownPrivilege 3456 Explorer.EXE Token: SeCreatePagefilePrivilege 3456 Explorer.EXE Token: SeDebugPrivilege 4072 netsh.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3456 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1096 wrote to memory of 4280 1096 5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe 93 PID 1096 wrote to memory of 4280 1096 5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe 93 PID 1096 wrote to memory of 4280 1096 5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe 93 PID 4280 wrote to memory of 3636 4280 cmd.exe 95 PID 4280 wrote to memory of 3636 4280 cmd.exe 95 PID 4280 wrote to memory of 3636 4280 cmd.exe 95 PID 4280 wrote to memory of 2392 4280 cmd.exe 96 PID 4280 wrote to memory of 2392 4280 cmd.exe 96 PID 4280 wrote to memory of 2392 4280 cmd.exe 96 PID 1096 wrote to memory of 876 1096 5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe 97 PID 1096 wrote to memory of 876 1096 5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe 97 PID 1096 wrote to memory of 876 1096 5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe 97 PID 1096 wrote to memory of 876 1096 5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe 97 PID 3456 wrote to memory of 4072 3456 Explorer.EXE 99 PID 3456 wrote to memory of 4072 3456 Explorer.EXE 99 PID 3456 wrote to memory of 4072 3456 Explorer.EXE 99 PID 4072 wrote to memory of 4068 4072 netsh.exe 100 PID 4072 wrote to memory of 4068 4072 netsh.exe 100 PID 4072 wrote to memory of 4068 4072 netsh.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe"C:\Users\Admin\AppData\Local\Temp\5166f1f0d6693793e12932e324f36450126c907365ba4a9d45388831121bfcb1.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\rqbnwzgR.cmd" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o4⤵PID:3636
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2392
-
-
-
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\System32\colorcpl.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\colorcpl.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5b87f096cbc25570329e2bb59fee57580
SHA1d281d1bf37b4fb46f90973afc65eece3908532b2
SHA256d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e
SHA51272901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7