Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 11:48
Behavioral task
behavioral1
Sample
0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe
Resource
win10v2004-20241007-en
General
-
Target
0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe
-
Size
90KB
-
MD5
421affee566f78f65e0d565c279905f0
-
SHA1
36887418a96a495479e51c8186d98b9e5f233316
-
SHA256
0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91e
-
SHA512
a826ae1621e9ac4cd117b0063f0bce5060a4f323e39f7463e64ce38602a211c7ab35d4e5921793c17ff150d99c699ab54000a8c58829efb7c84b59f3a24cf7cb
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/1704-270-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 320 csrsll.exe 972 csrsll.exe 1704 csrsll.exe -
Loads dropped DLL 5 IoCs
pid Process 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3032 set thread context of 2648 3032 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 31 PID 320 set thread context of 972 320 csrsll.exe 36 PID 320 set thread context of 1704 320 csrsll.exe 37 -
resource yara_rule behavioral1/memory/3032-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/3032-4-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/3032-95-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/3032-94-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/3032-85-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2648-100-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2648-107-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2648-113-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2648-111-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2648-110-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/3032-109-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2648-98-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/3032-84-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/3032-81-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/3032-68-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/files/0x0016000000005587-141.dat upx behavioral1/memory/2648-152-0x0000000002750000-0x00000000027A3000-memory.dmp upx behavioral1/memory/2648-159-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/320-165-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/320-225-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/972-259-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1704-260-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/320-262-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2648-267-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/972-269-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1704-270-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe Token: SeDebugPrivilege 972 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3032 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 320 csrsll.exe 972 csrsll.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2648 3032 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 31 PID 3032 wrote to memory of 2648 3032 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 31 PID 3032 wrote to memory of 2648 3032 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 31 PID 3032 wrote to memory of 2648 3032 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 31 PID 3032 wrote to memory of 2648 3032 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 31 PID 3032 wrote to memory of 2648 3032 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 31 PID 3032 wrote to memory of 2648 3032 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 31 PID 3032 wrote to memory of 2648 3032 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 31 PID 2648 wrote to memory of 1196 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 32 PID 2648 wrote to memory of 1196 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 32 PID 2648 wrote to memory of 1196 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 32 PID 2648 wrote to memory of 1196 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 32 PID 1196 wrote to memory of 2924 1196 cmd.exe 34 PID 1196 wrote to memory of 2924 1196 cmd.exe 34 PID 1196 wrote to memory of 2924 1196 cmd.exe 34 PID 1196 wrote to memory of 2924 1196 cmd.exe 34 PID 2648 wrote to memory of 320 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 35 PID 2648 wrote to memory of 320 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 35 PID 2648 wrote to memory of 320 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 35 PID 2648 wrote to memory of 320 2648 0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe 35 PID 320 wrote to memory of 972 320 csrsll.exe 36 PID 320 wrote to memory of 972 320 csrsll.exe 36 PID 320 wrote to memory of 972 320 csrsll.exe 36 PID 320 wrote to memory of 972 320 csrsll.exe 36 PID 320 wrote to memory of 972 320 csrsll.exe 36 PID 320 wrote to memory of 972 320 csrsll.exe 36 PID 320 wrote to memory of 972 320 csrsll.exe 36 PID 320 wrote to memory of 972 320 csrsll.exe 36 PID 320 wrote to memory of 1704 320 csrsll.exe 37 PID 320 wrote to memory of 1704 320 csrsll.exe 37 PID 320 wrote to memory of 1704 320 csrsll.exe 37 PID 320 wrote to memory of 1704 320 csrsll.exe 37 PID 320 wrote to memory of 1704 320 csrsll.exe 37 PID 320 wrote to memory of 1704 320 csrsll.exe 37 PID 320 wrote to memory of 1704 320 csrsll.exe 37 PID 320 wrote to memory of 1704 320 csrsll.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe"C:\Users\Admin\AppData\Local\Temp\0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe"C:\Users\Admin\AppData\Local\Temp\0bb430934da7ec872ee9c77e9be769cb322d4f44e36b989e126128096640b91eN.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\YOKJW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2924
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:972
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1704
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5c276216bd534f179b53f001a7eda13e2
SHA18e097e9d231489d27280e362cd63c6689c14a1cf
SHA256c688843667e1bb6947f7d0a1b22bf8900911fb1eda16f8ab5b2d8623a04a2764
SHA51246084d57c8d4d983ec4fc062d80d7e2bf2022c055ad9b0352eb19b0910af54fd4c99166f62cafc1cebea71cc7db7546586aa0cb3d65ea2dd227bfc48cb2025c5