Analysis
-
max time kernel
91s -
max time network
97s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
31/03/2025, 00:11
Static task
static1
Behavioral task
behavioral1
Sample
0f7e5c8468382eb80bd866fbe772653d.exe
Resource
win11-20250313-en
General
-
Target
0f7e5c8468382eb80bd866fbe772653d.exe
-
Size
1.7MB
-
MD5
0f7e5c8468382eb80bd866fbe772653d
-
SHA1
aee49bfa1bccbdd7b89952b3a6bb70ca60e5881a
-
SHA256
3703d60a9d97907ecc862ff941200970d920aad2f6cac7674ae9fe6dfc43c24f
-
SHA512
9dec1592626cd54bd5f37562b3fa227c531464ba6d70ba9fc4c2d2d88d1ab5c3c47518cb4eb1995d013b2722a7b486a08ec6f3f512e4db388f80de495c65f234
-
SSDEEP
24576:RMu29SclxV3SzHlPsHguSIxR/mx43tE0JVV8ChpflryJnEIVA6mztFvDgIF:R+z3SmAuT3tfJ/80OJLWtFvDpF
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral1/memory/1848-2-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-7-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-8-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-9-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-12-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-6-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-10-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-15-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-17-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-19-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-18-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-13-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-23-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-14-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-24-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-25-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-41-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-37-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-36-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-31-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-20-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-27-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-28-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-16-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-26-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-46-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-48-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-47-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-54-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-30-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-29-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-62-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-32-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-63-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-33-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-66-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-70-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-35-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-21-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-22-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-38-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-39-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-44-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-42-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-40-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-43-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-51-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-50-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-49-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-53-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-56-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-57-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-59-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-61-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-60-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-64-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-65-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-67-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-69-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-68-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 behavioral1/memory/1848-116-0x0000000003330000-0x0000000004330000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 2860 cazvnvmH.pif -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cazvnvmH.pif Key opened \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cazvnvmH.pif Key opened \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cazvnvmH.pif -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 checkip.dyndns.org 13 checkip.dyndns.org 24 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1848 set thread context of 2860 1848 0f7e5c8468382eb80bd866fbe772653d.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f7e5c8468382eb80bd866fbe772653d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cazvnvmH.pif -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4048 PING.EXE -
Modifies registry class 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4048 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2860 cazvnvmH.pif -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2860 cazvnvmH.pif -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1848 wrote to memory of 3416 1848 0f7e5c8468382eb80bd866fbe772653d.exe 83 PID 1848 wrote to memory of 3416 1848 0f7e5c8468382eb80bd866fbe772653d.exe 83 PID 1848 wrote to memory of 3416 1848 0f7e5c8468382eb80bd866fbe772653d.exe 83 PID 1848 wrote to memory of 4068 1848 0f7e5c8468382eb80bd866fbe772653d.exe 84 PID 1848 wrote to memory of 4068 1848 0f7e5c8468382eb80bd866fbe772653d.exe 84 PID 1848 wrote to memory of 4068 1848 0f7e5c8468382eb80bd866fbe772653d.exe 84 PID 4068 wrote to memory of 4048 4068 cmd.exe 87 PID 4068 wrote to memory of 4048 4068 cmd.exe 87 PID 4068 wrote to memory of 4048 4068 cmd.exe 87 PID 3416 wrote to memory of 2180 3416 cmd.exe 88 PID 3416 wrote to memory of 2180 3416 cmd.exe 88 PID 3416 wrote to memory of 2180 3416 cmd.exe 88 PID 1848 wrote to memory of 2860 1848 0f7e5c8468382eb80bd866fbe772653d.exe 89 PID 1848 wrote to memory of 2860 1848 0f7e5c8468382eb80bd866fbe772653d.exe 89 PID 1848 wrote to memory of 2860 1848 0f7e5c8468382eb80bd866fbe772653d.exe 89 PID 1848 wrote to memory of 2860 1848 0f7e5c8468382eb80bd866fbe772653d.exe 89 PID 1848 wrote to memory of 2860 1848 0f7e5c8468382eb80bd866fbe772653d.exe 89 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cazvnvmH.pif -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cazvnvmH.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f7e5c8468382eb80bd866fbe772653d.exe"C:\Users\Admin\AppData\Local\Temp\0f7e5c8468382eb80bd866fbe772653d.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\5851.cmd""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o3⤵PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\10085.cmd""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 103⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4048
-
-
-
C:\Users\Admin\Links\cazvnvmH.pifC:\\Users\\Admin\\Links\cazvnvmH.pif2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2860
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:5672
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
2KB
MD59a020804eba1ffac2928d7c795144bbf
SHA161fdc4135afdc99e106912aeafeac9c8a967becc
SHA256a86c6c7a2bf9e12c45275a5e7ebebd5e6d2ba302fe0a12600b7c9fdf283d9e63
SHA51242f6d754f1bdbeb6e4cc7aeb57ff4c4d126944f950d260a0839911e576ad16002c16122f81c1d39fa529432dca0a48c9acfbb18804ca9044425c8e424a5518be
-
Filesize
19KB
MD51df650cca01129127d30063634ab5c03
SHA1bc7172dec0b12b05f2247bd5e17751eb33474d4e
SHA256edd4094e7a82a6ff8be65d6b075e9513bd15a6b74f8032b5c10ce18f7191fa60
SHA5120bddf9ecaaedb0c30103a1fbfb644d6d4f7608bd596403307ed89b2390568c3a29e2cf55d10e2eadbfc407ede52eaf9a4f2321ba5f37e358a1039f73c7688fbd