Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 08:09
Behavioral task
behavioral1
Sample
332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe
Resource
win10v2004-20240802-en
General
-
Target
332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe
-
Size
90KB
-
MD5
7fa86d14885c8719928371da000f09ef
-
SHA1
fa3adfb90ca15a40d5f596098d594548e25f46ec
-
SHA256
332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44
-
SHA512
5d50438888c2e335ea4282282f09237e0fdf265ea7d88905e6838a002ff21a1860e6be024d6af52e57963f043b9da363dd581adfef8aa9c50b7afe73f89beb97
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/1436-53-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/1436-55-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/1436-56-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/1436-62-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe -
Executes dropped EXE 3 IoCs
pid Process 668 csrsll.exe 520 csrsll.exe 1436 csrsll.exe -
resource yara_rule behavioral2/memory/1068-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1068-4-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2164-7-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/2164-9-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1068-12-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2164-13-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/files/0x00080000000234f7-29.dat upx behavioral2/memory/668-36-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2164-40-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/668-41-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/668-42-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1436-47-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1436-51-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1436-53-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1436-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/668-58-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1436-56-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/2164-60-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/520-61-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1436-62-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1068 set thread context of 2164 1068 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 87 PID 668 set thread context of 520 668 csrsll.exe 95 PID 668 set thread context of 1436 668 csrsll.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe Token: SeDebugPrivilege 520 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1068 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 2164 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 668 csrsll.exe 520 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1068 wrote to memory of 2164 1068 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 87 PID 1068 wrote to memory of 2164 1068 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 87 PID 1068 wrote to memory of 2164 1068 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 87 PID 1068 wrote to memory of 2164 1068 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 87 PID 1068 wrote to memory of 2164 1068 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 87 PID 1068 wrote to memory of 2164 1068 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 87 PID 1068 wrote to memory of 2164 1068 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 87 PID 1068 wrote to memory of 2164 1068 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 87 PID 2164 wrote to memory of 3004 2164 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 88 PID 2164 wrote to memory of 3004 2164 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 88 PID 2164 wrote to memory of 3004 2164 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 88 PID 3004 wrote to memory of 4516 3004 cmd.exe 91 PID 3004 wrote to memory of 4516 3004 cmd.exe 91 PID 3004 wrote to memory of 4516 3004 cmd.exe 91 PID 2164 wrote to memory of 668 2164 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 92 PID 2164 wrote to memory of 668 2164 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 92 PID 2164 wrote to memory of 668 2164 332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe 92 PID 668 wrote to memory of 520 668 csrsll.exe 95 PID 668 wrote to memory of 520 668 csrsll.exe 95 PID 668 wrote to memory of 520 668 csrsll.exe 95 PID 668 wrote to memory of 520 668 csrsll.exe 95 PID 668 wrote to memory of 520 668 csrsll.exe 95 PID 668 wrote to memory of 520 668 csrsll.exe 95 PID 668 wrote to memory of 520 668 csrsll.exe 95 PID 668 wrote to memory of 520 668 csrsll.exe 95 PID 668 wrote to memory of 1436 668 csrsll.exe 96 PID 668 wrote to memory of 1436 668 csrsll.exe 96 PID 668 wrote to memory of 1436 668 csrsll.exe 96 PID 668 wrote to memory of 1436 668 csrsll.exe 96 PID 668 wrote to memory of 1436 668 csrsll.exe 96 PID 668 wrote to memory of 1436 668 csrsll.exe 96 PID 668 wrote to memory of 1436 668 csrsll.exe 96 PID 668 wrote to memory of 1436 668 csrsll.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe"C:\Users\Admin\AppData\Local\Temp\332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe"C:\Users\Admin\AppData\Local\Temp\332f9f7f997b721d4225cdd2c8ddeec650bc7d237cdb84e5db50200ae1092b44.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NKJNA.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4516
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:520
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1436
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5152a884e593afb3445a8039933db8416
SHA163e3ba6e2b7a8fc0fc44ef21bfe937d6ed91fdfa
SHA256b5020fed48c1c607fcd31e1df3de621edce33d0090ba32435a9e65bc426da059
SHA512c546bdfbf735e10f74a3988f1ff72905530a023c54c0891cc1e927649f0388a32e68fb5e0fb0cecdbbc4d5ae24db9232b0ea07c61e98f9f450c1eeda1192fe49