Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27/09/2024, 20:34
Behavioral task
behavioral1
Sample
9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe
Resource
win10v2004-20240802-en
General
-
Target
9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe
-
Size
90KB
-
MD5
d0a420d68298f5d694777d423895de00
-
SHA1
cc3e266659ad6177e9f9bb828067ffa85dd34719
-
SHA256
9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771
-
SHA512
b5aaabdf8e36cf757332f5aca87a196f0b0f125fad4cb63bfc2931d1ec8c306ecc12cc3d58de7529ce78a791d766a73ad712c6ab7b903bacdd41686ddcb66cfb
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/1888-56-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/1888-55-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/1888-57-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/1888-64-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe -
Executes dropped EXE 3 IoCs
pid Process 4180 csrsll.exe 4404 csrsll.exe 1888 csrsll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3116 set thread context of 1352 3116 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 84 PID 4180 set thread context of 4404 4180 csrsll.exe 95 PID 4180 set thread context of 1888 4180 csrsll.exe 96 -
resource yara_rule behavioral2/memory/3116-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3116-4-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1352-7-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1352-11-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1352-9-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3116-14-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/files/0x000800000002347d-29.dat upx behavioral2/memory/4180-36-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1352-40-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4180-41-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4180-42-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1888-50-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1888-53-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1888-56-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1888-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1888-57-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4180-59-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1352-62-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4404-63-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1888-64-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe Token: SeDebugPrivilege 4404 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3116 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 1352 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 4180 csrsll.exe 4404 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3116 wrote to memory of 1352 3116 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 84 PID 3116 wrote to memory of 1352 3116 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 84 PID 3116 wrote to memory of 1352 3116 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 84 PID 3116 wrote to memory of 1352 3116 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 84 PID 3116 wrote to memory of 1352 3116 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 84 PID 3116 wrote to memory of 1352 3116 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 84 PID 3116 wrote to memory of 1352 3116 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 84 PID 3116 wrote to memory of 1352 3116 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 84 PID 1352 wrote to memory of 4720 1352 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 87 PID 1352 wrote to memory of 4720 1352 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 87 PID 1352 wrote to memory of 4720 1352 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 87 PID 4720 wrote to memory of 396 4720 cmd.exe 90 PID 4720 wrote to memory of 396 4720 cmd.exe 90 PID 4720 wrote to memory of 396 4720 cmd.exe 90 PID 1352 wrote to memory of 4180 1352 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 91 PID 1352 wrote to memory of 4180 1352 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 91 PID 1352 wrote to memory of 4180 1352 9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe 91 PID 4180 wrote to memory of 4404 4180 csrsll.exe 95 PID 4180 wrote to memory of 4404 4180 csrsll.exe 95 PID 4180 wrote to memory of 4404 4180 csrsll.exe 95 PID 4180 wrote to memory of 4404 4180 csrsll.exe 95 PID 4180 wrote to memory of 4404 4180 csrsll.exe 95 PID 4180 wrote to memory of 4404 4180 csrsll.exe 95 PID 4180 wrote to memory of 4404 4180 csrsll.exe 95 PID 4180 wrote to memory of 4404 4180 csrsll.exe 95 PID 4180 wrote to memory of 1888 4180 csrsll.exe 96 PID 4180 wrote to memory of 1888 4180 csrsll.exe 96 PID 4180 wrote to memory of 1888 4180 csrsll.exe 96 PID 4180 wrote to memory of 1888 4180 csrsll.exe 96 PID 4180 wrote to memory of 1888 4180 csrsll.exe 96 PID 4180 wrote to memory of 1888 4180 csrsll.exe 96 PID 4180 wrote to memory of 1888 4180 csrsll.exe 96 PID 4180 wrote to memory of 1888 4180 csrsll.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe"C:\Users\Admin\AppData\Local\Temp\9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe"C:\Users\Admin\AppData\Local\Temp\9d012691ead866ed1297e52a3fbd89cb075f2db2bc04118c55df1715f3739771N.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FAPUN.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:396
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4404
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1888
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5730af0a34bdda85adbbbc3531d98dece
SHA1c027af443a0fe6f4694a4b0a4ce83ae3d945f7f2
SHA25651122380220b20a0832b86d7aba52ac3c0b4d5760547d057e7f71e923d580aa4
SHA512d98640084f073deccfd88494f38519734ad90364c83957db9d2c624c255c49b194ab37f922a350ddb1791aebe5c468e16ccd32c947f3e0f8f7b940fb56f182b9