Overview
overview
10Static
static
3221b9.exe
windows7-x64
10221b9.exe
windows10-2004-x64
102c42a36d7.exe
windows7-x64
102c42a36d7.exe
windows10-2004-x64
102da5f7422573.exe
windows7-x64
32da5f7422573.exe
windows10-2004-x64
33fcc16.exe
windows7-x64
33fcc16.exe
windows10-2004-x64
34772.exe
windows7-x64
104772.exe
windows10-2004-x64
106c1a.exe
windows7-x64
106c1a.exe
windows10-2004-x64
1079330.exe
windows7-x64
1079330.exe
windows10-2004-x64
10afc500c.exe
windows7-x64
10afc500c.exe
windows10-2004-x64
8ef62b5a6474.exe
windows7-x64
10ef62b5a6474.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/03/2025, 18:50
Static task
static1
Behavioral task
behavioral1
Sample
221b9.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
221b9.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
2c42a36d7.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2c42a36d7.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
2da5f7422573.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2da5f7422573.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
3fcc16.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
3fcc16.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
4772.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
4772.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
6c1a.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
6c1a.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
79330.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
79330.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
afc500c.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
afc500c.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
ef62b5a6474.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
ef62b5a6474.exe
Resource
win10v2004-20250217-en
General
-
Target
4772.exe
-
Size
334KB
-
MD5
a11ae57c068442f751c4a7f4f5f542b0
-
SHA1
131eaded2b2507fa0b1fbf5677705a09496d0f4c
-
SHA256
761f42f03e50ef9b2eb1b1041c81cc6ed24cbc8ce2d6df3c87f193493b4a4772
-
SHA512
c62d70a3391f30cd5084d8ca4cfe0bdc65205205ac3913d4f9a9af847e1f224a780b3ddb4e981e105dd1dde6a1d52d628c6bb5380901f357156e3063dde2e674
-
SSDEEP
6144:5P8U5dPZDa/iuqO2pi14MlxYSCG1H95dp4kq5bx4fbJr/CYzCIbeY3opBMc:F5VZDaj5xZC2dGkebubJr/CIbbopBp
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 3016 mshta.exe 31 -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
description ioc Process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 57 IoCs
resource yara_rule behavioral9/memory/1576-1-0x0000000000400000-0x000000000045C5E8-memory.dmp modiloader_stage2 behavioral9/memory/1576-3-0x0000000000400000-0x000000000045C5E8-memory.dmp modiloader_stage2 behavioral9/memory/1576-2-0x0000000001EC0000-0x0000000001F9C000-memory.dmp modiloader_stage2 behavioral9/memory/1576-7-0x0000000001EC0000-0x0000000001F9C000-memory.dmp modiloader_stage2 behavioral9/memory/1576-6-0x0000000001EC0000-0x0000000001F9C000-memory.dmp modiloader_stage2 behavioral9/memory/1576-5-0x0000000001EC0000-0x0000000001F9C000-memory.dmp modiloader_stage2 behavioral9/memory/1576-4-0x0000000001EC0000-0x0000000001F9C000-memory.dmp modiloader_stage2 behavioral9/memory/1576-8-0x0000000001EC0000-0x0000000001F9C000-memory.dmp modiloader_stage2 behavioral9/memory/1576-9-0x0000000001EC0000-0x0000000001F9C000-memory.dmp modiloader_stage2 behavioral9/memory/2856-15-0x0000000006180000-0x000000000625C000-memory.dmp modiloader_stage2 behavioral9/memory/2572-16-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-19-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2856-18-0x0000000006180000-0x000000000625C000-memory.dmp modiloader_stage2 behavioral9/memory/2572-20-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-23-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-38-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-47-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-52-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-51-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-50-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-49-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-48-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-42-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-41-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-40-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-39-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-37-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-36-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-35-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-34-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-33-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-32-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-30-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-29-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-28-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-27-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-25-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-24-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-22-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-21-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-31-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/2572-26-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/1576-56-0x0000000001EC0000-0x0000000001F9C000-memory.dmp modiloader_stage2 behavioral9/memory/2572-53-0x0000000000090000-0x00000000001DA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-62-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-68-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-67-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-66-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-65-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-64-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-63-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-74-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-73-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-72-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-71-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-70-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral9/memory/1728-69-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
pid Process 2572 regsvr32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\f13ff984\\8fc23ade.bat\"" regsvr32.exe -
pid Process 2856 powershell.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2856 set thread context of 2572 2856 powershell.exe 35 PID 2572 set thread context of 1728 2572 regsvr32.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4772.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\d8f425bc\shell\open\command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"javascript:BqwZFbX8=\"MPY7pHYS\";F7y=new ActiveXObject(\"WScript.Shell\");bsqj1P3=\"fB1h\";ZcR9h=F7y.RegRead(\"HKCU\\\\software\\\\sytpiyfns\\\\urzmxasrur\");c7HH1Q=\"XEWVUIHq\";eval(ZcR9h);idG7S2o=\"0FU23vG\";\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\.894faf35a regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\.894faf35a\ = "d8f425bc" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\d8f425bc regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\d8f425bc\shell regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\d8f425bc\shell\open regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\d8f425bc\shell\open\command regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2856 powershell.exe 2856 powershell.exe 2856 powershell.exe 2856 powershell.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe 2572 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2856 powershell.exe 2572 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2856 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2752 wrote to memory of 2856 2752 mshta.exe 33 PID 2752 wrote to memory of 2856 2752 mshta.exe 33 PID 2752 wrote to memory of 2856 2752 mshta.exe 33 PID 2752 wrote to memory of 2856 2752 mshta.exe 33 PID 2856 wrote to memory of 2572 2856 powershell.exe 35 PID 2856 wrote to memory of 2572 2856 powershell.exe 35 PID 2856 wrote to memory of 2572 2856 powershell.exe 35 PID 2856 wrote to memory of 2572 2856 powershell.exe 35 PID 2856 wrote to memory of 2572 2856 powershell.exe 35 PID 2856 wrote to memory of 2572 2856 powershell.exe 35 PID 2856 wrote to memory of 2572 2856 powershell.exe 35 PID 2856 wrote to memory of 2572 2856 powershell.exe 35 PID 2572 wrote to memory of 1728 2572 regsvr32.exe 36 PID 2572 wrote to memory of 1728 2572 regsvr32.exe 36 PID 2572 wrote to memory of 1728 2572 regsvr32.exe 36 PID 2572 wrote to memory of 1728 2572 regsvr32.exe 36 PID 2572 wrote to memory of 1728 2572 regsvr32.exe 36 PID 2572 wrote to memory of 1728 2572 regsvr32.exe 36 PID 2572 wrote to memory of 1728 2572 regsvr32.exe 36 PID 2572 wrote to memory of 1728 2572 regsvr32.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\4772.exe"C:\Users\Admin\AppData\Local\Temp\4772.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1576
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:hY12tY="XI";u0n=new%20ActiveXObject("WScript.Shell");UxSdk7b="FMSt7";Ho3Zf=u0n.RegRead("HKCU\\software\\AalImg8DCh\\QCUBWQt");Gj1Ynt="2";eval(Ho3Zf);MVHR8hEs="UTLWU";1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:kruyxb2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1728
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5851011631c9ef41c1b1da90bdcf5a586
SHA1bed282a6bdc1875a05128ad3652b6bc7b84b2aeb
SHA2569fd1db1819649fe31a61b9212a70909306a0689449c15bb23a1f1462e6a9a44c
SHA512a64d8967b397b19449ef8c32cb499c215484b5e72ccf22f47ab4c08c33b6eb43aec67b078668f506e5a5af5e4f5c19dd98c9c89ead33a810973042c4e0a75ea0
-
Filesize
76B
MD5a03ea9e8f2d20bf96fa43caf0ed10cf0
SHA1f1b210d16e414e7e201103dbb7b029450b4317e7
SHA256d353c4a3633845b0ebc9d2956688a97e6d530881b9c9a1e49c5d754de9510aba
SHA5121c9a01a1995862165d5ee47ae3649fec95d0588215b776f96cf07d5844bccdc766faf495556ce284ba119e9316469a3e249bf97b5a646f3766e71115fa15f42b