Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 19:33
Behavioral task
behavioral1
Sample
8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe
Resource
win10v2004-20240802-en
General
-
Target
8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe
-
Size
90KB
-
MD5
1c4034e8f8f8893eb29d874ae44b0210
-
SHA1
35de71a836c2ceea41832c6c37e6d8621ee781b6
-
SHA256
8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1
-
SHA512
713045a730d52dd6b8acfa5eb267426109f66c6dc9790fa6b64744127b86e6ed9d568689fce6bf2b77f750e1aa1daa9457846f682135d8c1d664787ac7c4a7bd
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/3264-52-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/3264-54-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/3264-56-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/3264-62-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe -
Executes dropped EXE 3 IoCs
pid Process 3188 csrsll.exe 460 csrsll.exe 3264 csrsll.exe -
resource yara_rule behavioral2/memory/4952-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4952-4-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3656-7-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3656-9-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3656-10-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4952-13-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/files/0x000800000002343a-28.dat upx behavioral2/memory/3188-35-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3656-39-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3188-40-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3188-41-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3264-44-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3264-51-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3264-52-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3264-54-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3188-57-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3264-56-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3656-60-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/460-61-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3264-62-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4952 set thread context of 3656 4952 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 87 PID 3188 set thread context of 460 3188 csrsll.exe 95 PID 3188 set thread context of 3264 3188 csrsll.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe Token: SeDebugPrivilege 460 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4952 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 3656 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 3188 csrsll.exe 460 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4952 wrote to memory of 3656 4952 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 87 PID 4952 wrote to memory of 3656 4952 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 87 PID 4952 wrote to memory of 3656 4952 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 87 PID 4952 wrote to memory of 3656 4952 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 87 PID 4952 wrote to memory of 3656 4952 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 87 PID 4952 wrote to memory of 3656 4952 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 87 PID 4952 wrote to memory of 3656 4952 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 87 PID 4952 wrote to memory of 3656 4952 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 87 PID 3656 wrote to memory of 2096 3656 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 90 PID 3656 wrote to memory of 2096 3656 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 90 PID 3656 wrote to memory of 2096 3656 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 90 PID 2096 wrote to memory of 3392 2096 cmd.exe 93 PID 2096 wrote to memory of 3392 2096 cmd.exe 93 PID 2096 wrote to memory of 3392 2096 cmd.exe 93 PID 3656 wrote to memory of 3188 3656 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 94 PID 3656 wrote to memory of 3188 3656 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 94 PID 3656 wrote to memory of 3188 3656 8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe 94 PID 3188 wrote to memory of 460 3188 csrsll.exe 95 PID 3188 wrote to memory of 460 3188 csrsll.exe 95 PID 3188 wrote to memory of 460 3188 csrsll.exe 95 PID 3188 wrote to memory of 460 3188 csrsll.exe 95 PID 3188 wrote to memory of 460 3188 csrsll.exe 95 PID 3188 wrote to memory of 460 3188 csrsll.exe 95 PID 3188 wrote to memory of 460 3188 csrsll.exe 95 PID 3188 wrote to memory of 460 3188 csrsll.exe 95 PID 3188 wrote to memory of 3264 3188 csrsll.exe 96 PID 3188 wrote to memory of 3264 3188 csrsll.exe 96 PID 3188 wrote to memory of 3264 3188 csrsll.exe 96 PID 3188 wrote to memory of 3264 3188 csrsll.exe 96 PID 3188 wrote to memory of 3264 3188 csrsll.exe 96 PID 3188 wrote to memory of 3264 3188 csrsll.exe 96 PID 3188 wrote to memory of 3264 3188 csrsll.exe 96 PID 3188 wrote to memory of 3264 3188 csrsll.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe"C:\Users\Admin\AppData\Local\Temp\8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe"C:\Users\Admin\AppData\Local\Temp\8bcbc5e77b31dfb9bb90877758d7c1498febe5bbefe75ec30ee07c2a144c37f1N.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QEBPY.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3392
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:460
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD538d2939026dd0c3ba934fa1e444e5b72
SHA1a69caa3a4346ce7d0e63e263b03a5d49879d1f6c
SHA2561f370446e879eaf050830e66a4be9ae552bd179276f229b7ed967e11196d5100
SHA51219df0c18f709d48459de34029a093cc5dedb463c3a5ed313f30c20abb79ff3eef11d1bee1b1dd8c07bd63ef50ccd08504ecd780d72b942ce6aaa52b00fac233e