Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2025, 14:30
Static task
static1
Behavioral task
behavioral1
Sample
tmpmw8sm2zz.exe
Resource
win10v2004-20250314-en
General
-
Target
tmpmw8sm2zz.exe
-
Size
1.6MB
-
MD5
d245c0efade78fbe55c9d537732dc8fb
-
SHA1
339657894338cfa9ee994e440443d4fc7ef75368
-
SHA256
860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d
-
SHA512
562e31c22abf83d57785a5506025847e18a652765f4086ebc1c199b751eeb184a85e9d0ec08289fea1b6beeda0b94e2195a46702aa643ba4f3558a4023af2268
-
SSDEEP
24576:OkCIwKMTJndSh1pBOjgqDx/u09mNfRWqERWsyI7RHc+Ow57pca5eBZq7W71p0Z3a:OkCzgEHDafT2bW+OwcMeTq72LU
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral1/memory/3156-2-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-4-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-9-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-22-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-21-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-8-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-20-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-19-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-7-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-18-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-5-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-6-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-38-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-37-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-35-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-34-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-17-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-16-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-13-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-12-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-11-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-10-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-23-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-40-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-66-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-65-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-64-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-63-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-61-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-58-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-57-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-56-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-53-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-50-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-48-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-44-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-43-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-42-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-41-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-36-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-62-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-60-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-59-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-33-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-32-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-55-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-31-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-54-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-30-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-52-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-51-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-29-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-49-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-28-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-27-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-47-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-26-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-46-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-25-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-45-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 behavioral1/memory/3156-24-0x0000000002A10000-0x0000000003A10000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 1912 alpha.pif 2028 alpha.pif 5936 Djauszke.PIF 5868 Djauszke.PIF -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1008 5936 WerFault.exe 114 2952 5868 WerFault.exe 122 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Djauszke.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpmw8sm2zz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Djauszke.PIF -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5472 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5472 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3688 schtasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3156 tmpmw8sm2zz.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3156 wrote to memory of 2220 3156 tmpmw8sm2zz.exe 94 PID 3156 wrote to memory of 2220 3156 tmpmw8sm2zz.exe 94 PID 3156 wrote to memory of 2220 3156 tmpmw8sm2zz.exe 94 PID 3156 wrote to memory of 3644 3156 tmpmw8sm2zz.exe 95 PID 3156 wrote to memory of 3644 3156 tmpmw8sm2zz.exe 95 PID 3156 wrote to memory of 3644 3156 tmpmw8sm2zz.exe 95 PID 3644 wrote to memory of 5472 3644 cmd.exe 98 PID 3644 wrote to memory of 5472 3644 cmd.exe 98 PID 3644 wrote to memory of 5472 3644 cmd.exe 98 PID 2220 wrote to memory of 992 2220 cmd.exe 99 PID 2220 wrote to memory of 992 2220 cmd.exe 99 PID 2220 wrote to memory of 992 2220 cmd.exe 99 PID 2220 wrote to memory of 1912 2220 cmd.exe 100 PID 2220 wrote to memory of 1912 2220 cmd.exe 100 PID 2220 wrote to memory of 1912 2220 cmd.exe 100 PID 2220 wrote to memory of 2028 2220 cmd.exe 101 PID 2220 wrote to memory of 2028 2220 cmd.exe 101 PID 2220 wrote to memory of 2028 2220 cmd.exe 101 PID 3156 wrote to memory of 4472 3156 tmpmw8sm2zz.exe 102 PID 3156 wrote to memory of 4472 3156 tmpmw8sm2zz.exe 102 PID 3156 wrote to memory of 4472 3156 tmpmw8sm2zz.exe 102 PID 4472 wrote to memory of 3688 4472 cmd.exe 106 PID 4472 wrote to memory of 3688 4472 cmd.exe 106 PID 4472 wrote to memory of 3688 4472 cmd.exe 106 PID 1044 wrote to memory of 5936 1044 rundll32.exe 114 PID 1044 wrote to memory of 5936 1044 rundll32.exe 114 PID 1044 wrote to memory of 5936 1044 rundll32.exe 114 PID 4876 wrote to memory of 5868 4876 rundll32.exe 122 PID 4876 wrote to memory of 5868 4876 rundll32.exe 122 PID 4876 wrote to memory of 5868 4876 rundll32.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmpmw8sm2zz.exe"C:\Users\Admin\AppData\Local\Temp\tmpmw8sm2zz.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\7058.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o3⤵PID:992
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1912
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\35641.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 103⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5472
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\730.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Djauszke" /tr C:\\ProgramData\\Djauszke.url"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3688
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Djauszke.url1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\Links\Djauszke.PIF"C:\Users\Admin\Links\Djauszke.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5936 -s 12803⤵
- Program crash
PID:1008
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5936 -ip 59361⤵PID:5296
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Djauszke.url1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\Links\Djauszke.PIF"C:\Users\Admin\Links\Djauszke.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5868 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5868 -s 11163⤵
- Program crash
PID:2952
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5868 -ip 58681⤵PID:3924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59a020804eba1ffac2928d7c795144bbf
SHA161fdc4135afdc99e106912aeafeac9c8a967becc
SHA256a86c6c7a2bf9e12c45275a5e7ebebd5e6d2ba302fe0a12600b7c9fdf283d9e63
SHA51242f6d754f1bdbeb6e4cc7aeb57ff4c4d126944f950d260a0839911e576ad16002c16122f81c1d39fa529432dca0a48c9acfbb18804ca9044425c8e424a5518be
-
Filesize
19KB
MD51df650cca01129127d30063634ab5c03
SHA1bc7172dec0b12b05f2247bd5e17751eb33474d4e
SHA256edd4094e7a82a6ff8be65d6b075e9513bd15a6b74f8032b5c10ce18f7191fa60
SHA5120bddf9ecaaedb0c30103a1fbfb644d6d4f7608bd596403307ed89b2390568c3a29e2cf55d10e2eadbfc407ede52eaf9a4f2321ba5f37e358a1039f73c7688fbd
-
Filesize
83B
MD540dcdc4a568ca38fd76ed517d58895dd
SHA1a61427cc65116b4f452c75d8270d5316aa52087f
SHA2565337e647cbe97c1108b0c690bccf5327291051fd0b80a7c51a8f06ca4c32b987
SHA5122e32e0bec4ec95af7f1d5fa7a26e69d00a0d50afedeefeb50a809eb52a44d9c00036ccaaf47773035e21925fcc0425a3726d5676013189d0845a31c93dfa0cb1
-
Filesize
99B
MD58b2d10c9151b89d6746b6fb4879c1358
SHA1e4dd5c1553083b2930c3dd51b8939329fcafb617
SHA256f82d4d390cf9c178c22c209bd5076d4b13a85c66ed25c37730741703134b42dd
SHA5126e5459a6310db626d95b41f26379ee2993b6d24ab3c623ec22bb34f77cab0f0b15b539156b554300419c19107fafba0413daad1f6afd7c03a8174d4b12acf7d0
-
Filesize
144B
MD5816dae3072ef109e567af58f69e2a2ba
SHA12309f28ff88373f642fb2b96eb9fc78904d934f5
SHA2560a318b91e075b6c48514da87c8f954beefc7112129009141c1dc759397cf355f
SHA5120ed7f5038fafea1fc19c919f04e451b27e717b1e7b5996347308d494f25e49aa57f09d41c54bbae17c87f651911b507178439a91a5b4df0d0e387c36855d9290
-
Filesize
1.6MB
MD5d245c0efade78fbe55c9d537732dc8fb
SHA1339657894338cfa9ee994e440443d4fc7ef75368
SHA256860bb4fd3607ebdb177d9732653f9baeff86192cdf7874c5824ab37b9b61013d
SHA512562e31c22abf83d57785a5506025847e18a652765f4086ebc1c199b751eeb184a85e9d0ec08289fea1b6beeda0b94e2195a46702aa643ba4f3558a4023af2268
-
Filesize
231KB
MD5d0fce3afa6aa1d58ce9fa336cc2b675b
SHA14048488de6ba4bfef9edf103755519f1f762668f
SHA2564d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22
SHA51280e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2