Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 03:43
Static task
static1
Behavioral task
behavioral1
Sample
b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe
Resource
win10v2004-20241007-en
General
-
Target
b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe
-
Size
973KB
-
MD5
c67c61c88599a7c48fce6f41d2f824af
-
SHA1
774d18c58980225ed4321ad479b0e7a45ab84efa
-
SHA256
b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892
-
SHA512
3f155a898a5222339acc7ea69abe6d21f87647473f98a0ee88f12a6a41ee9fd615f3163a46d6518c31d5c8360586acf4c08798a2faa0e924bb7062a587fe14c8
-
SSDEEP
24576:bBVRVxmQEkZkjSnbyewh+lMewKe9X7yxw7IYNoIjSst8H2se:bBmB+Q+SJwxw7IYNbjSi8H2se
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral2/memory/3188-2-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-11-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-36-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-37-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-35-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-65-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-63-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-61-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-60-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-59-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-57-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-55-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-54-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-52-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-51-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-49-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-47-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-46-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-44-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-43-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-42-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-41-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-40-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-39-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-34-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-31-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-67-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-30-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-64-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-62-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-28-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-58-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-27-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-56-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-26-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-53-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-25-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-24-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-50-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-48-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-23-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-45-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-20-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-19-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-38-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-18-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-33-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-17-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-32-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-16-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-29-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-15-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-14-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-22-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-13-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-21-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-12-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-10-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-8-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-9-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 behavioral2/memory/3188-7-0x0000000002A20000-0x0000000003A20000-memory.dmp modiloader_stage2 -
Executes dropped EXE 7 IoCs
pid Process 920 svchost.pif 4436 alpha.pif 3836 Upha.pif 2928 alpha.pif 2520 Upha.pif 1552 alpha.pif 220 aken.pif -
Loads dropped DLL 1 IoCs
pid Process 920 svchost.pif -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mrtitfkx = "C:\\Users\\Public\\Mrtitfkx.url" b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 15 drive.google.com 17 drive.google.com -
Program crash 2 IoCs
pid pid_target Process procid_target 700 3188 WerFault.exe 81 4724 3188 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 17 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 19 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 220 aken.pif 920 svchost.pif 920 svchost.pif 220 aken.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif 920 svchost.pif -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 220 aken.pif -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3188 wrote to memory of 4636 3188 b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe 84 PID 3188 wrote to memory of 4636 3188 b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe 84 PID 3188 wrote to memory of 4636 3188 b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe 84 PID 3188 wrote to memory of 436 3188 b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe 87 PID 3188 wrote to memory of 436 3188 b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe 87 PID 3188 wrote to memory of 436 3188 b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe 87 PID 436 wrote to memory of 920 436 cmd.exe 90 PID 436 wrote to memory of 920 436 cmd.exe 90 PID 920 wrote to memory of 3784 920 svchost.pif 91 PID 920 wrote to memory of 3784 920 svchost.pif 91 PID 3784 wrote to memory of 4904 3784 cmd.exe 93 PID 3784 wrote to memory of 4904 3784 cmd.exe 93 PID 3784 wrote to memory of 2308 3784 cmd.exe 94 PID 3784 wrote to memory of 2308 3784 cmd.exe 94 PID 3784 wrote to memory of 4340 3784 cmd.exe 95 PID 3784 wrote to memory of 4340 3784 cmd.exe 95 PID 3784 wrote to memory of 4436 3784 cmd.exe 96 PID 3784 wrote to memory of 4436 3784 cmd.exe 96 PID 4436 wrote to memory of 3836 4436 alpha.pif 97 PID 4436 wrote to memory of 3836 4436 alpha.pif 97 PID 3784 wrote to memory of 2928 3784 cmd.exe 98 PID 3784 wrote to memory of 2928 3784 cmd.exe 98 PID 2928 wrote to memory of 2520 2928 alpha.pif 99 PID 2928 wrote to memory of 2520 2928 alpha.pif 99 PID 3784 wrote to memory of 1552 3784 cmd.exe 100 PID 3784 wrote to memory of 1552 3784 cmd.exe 100 PID 1552 wrote to memory of 220 1552 alpha.pif 101 PID 1552 wrote to memory of 220 1552 alpha.pif 101 PID 3188 wrote to memory of 4996 3188 b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe 107 PID 3188 wrote to memory of 4996 3188 b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe 107 PID 3188 wrote to memory of 4996 3188 b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe"C:\Users\Admin\AppData\Local\Temp\b307218533a96ecefbdab4fad0dec64baec07ef261e7985b899a4c43b1325892.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\MrtitfkxF.cmd" "2⤵
- System Location Discovery: System Language Discovery
PID:4636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\Libraries\FX.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows \SysWOW64\svchost.pif"C:\Windows \SysWOW64\svchost.pif"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\Libraries\NEO.cmd4⤵
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\system32\extrac32.exeextrac32 /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.pif5⤵PID:4904
-
-
C:\Windows\system32\extrac32.exeextrac32 /C /Y C:\\Windows\\System32\\sc.exe C:\\Users\\Public\\Upha.pif5⤵PID:2308
-
-
C:\Windows\system32\extrac32.exeextrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe C:\\Users\\Public\\aken.pif5⤵PID:4340
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\Upha.pif create TrueSight binPath="C:\Windows \SysWOW64\truesight.sys" type= kernel start= auto5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Public\Upha.pifC:\\Users\\Public\\Upha.pif create TrueSight binPath="C:\Windows \SysWOW64\truesight.sys" type= kernel start= auto6⤵
- Executes dropped EXE
PID:3836
-
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\Upha.pif start TrueSight5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Public\Upha.pifC:\\Users\\Public\\Upha.pif start TrueSight6⤵
- Executes dropped EXE
PID:2520
-
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\aken.pif -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath 'C:\'"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Public\aken.pifC:\\Users\\Public\\aken.pif -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath 'C:\'"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
-
-
-
-
C:\Windows\SysWOW64\SndVol.exeC:\Windows\System32\SndVol.exe2⤵PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 18122⤵
- Program crash
PID:700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 18322⤵
- Program crash
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3188 -ip 31881⤵PID:876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3188 -ip 31881⤵PID:1232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8KB
MD57821e3de3812e791cf3b223500d73bc9
SHA15e211b634ce77e6fee83ce8a5b8c9a37c8b81e1d
SHA2563daa7f9eee129f61f7a452f7150ee21a1c4141586a37f37842b9c3bb53152a74
SHA5126eae270065401626df97b73a255578bf27b4f4dea480954843823046ad95e40cf706c1a767c8765ef3ab48ea3a18498375614317ec00a9ef29a4dd21edbc5f26
-
Filesize
55KB
MD53c755cf5a64b256c08f9bb552167975c
SHA18c81ca56b178ffd77b15f59c5332813416d976d7
SHA25612e0795aa1408bea69bfd0a53bb74558598e71b33fc12ffec0e0ae38d39da490
SHA5128cf0f1a368089e2e3021ce6aeb4984821429d4bb9de3d273a9d0f571a847bba3fc429b84a877afec6decf40e6b94a69d52e8eeea55e042aa9773d3540dbe6bfa
-
Filesize
11KB
MD5f82aeb3b12f33250e404df6ec873dd1d
SHA1bcf538f64457e8d19da89229479cafa9c4cce12f
SHA25623b7417b47c7efb96fb7ce395e325dc831ab2ee03eadda59058d31bdbe9c1ea6
SHA5126f9d6daeed78f45f0f83310b95f47cc0a96d1db1d7f6c2e2485d7a8ecb04fee9865eec3599fee2d67f3332f68a70059f1a6a40050b93ef44d55632c24d108977
-
Filesize
70KB
MD53fb5cf71f7e7eb49790cb0e663434d80
SHA1b4979a9f970029889713d756c3f123643dde73da
SHA25641f067c3a11b02fe39947f9eba68ae5c7cb5bd1872a6009a4cd1506554a9aba9
SHA5122b59a6d0afef765c6ca80b5738202622cfe0dffcec2092d23ad8149156b0b1dca479e2e2c8562639c97e9f335429854cad12461f2fb277207c39d12e3e308ef5
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
283KB
MD58a2122e8162dbef04694b9c3e0b6cdee
SHA1f1efb0fddc156e4c61c5f78a54700e4e7984d55d
SHA256b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450
SHA51299e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397
-
Filesize
116KB
MD50f088756537e0d65627ed2ea392dcaae
SHA1983eb3818223641c13464831a2baad9466c3750f
SHA256abe2b86bc07d11050451906dc5c6955e16341912a1da191fc05b80c6e2f44ad6
SHA512d7ec6126467fd2300f2562be48d302513a92cee328470bf0b25b67dcf646ba6c824cd6195ba056b543db9e2a445991fe31ebc2f89d9eff084907d6af1384720d
-
Filesize
94KB
MD5869640d0a3f838694ab4dfea9e2f544d
SHA1bdc42b280446ba53624ff23f314aadb861566832
SHA2560db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323
SHA5126e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7