Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 21:52
Behavioral task
behavioral1
Sample
4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe
Resource
win10v2004-20241007-en
General
-
Target
4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe
-
Size
90KB
-
MD5
a501c9a8baa490c5f37e64a2b11e460b
-
SHA1
a3877e97d036a7040734a1c109d6e5585cbdba55
-
SHA256
4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8
-
SHA512
56bd5146f113a7dfe5e441c64e2efb79faa4f5caa7e8b7851f2281aa75d11a31b906584c6433ccc7e14a5095bef9643b8157355207607dcd2dde3179d165ed37
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/memory/1060-262-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral1/memory/1060-272-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 852 csrsll.exe 1772 csrsll.exe 1060 csrsll.exe -
Loads dropped DLL 5 IoCs
pid Process 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1116 set thread context of 2464 1116 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 31 PID 852 set thread context of 1772 852 csrsll.exe 36 PID 852 set thread context of 1060 852 csrsll.exe 37 -
resource yara_rule behavioral1/memory/1116-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1116-4-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1116-95-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2464-104-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1116-106-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2464-108-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2464-100-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2464-98-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1116-90-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1116-85-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1116-82-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1116-81-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1116-65-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2464-109-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2464-111-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2464-110-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/files/0x0016000000005587-136.dat upx behavioral1/memory/2464-138-0x0000000002AF0000-0x0000000002B43000-memory.dmp upx behavioral1/memory/2464-159-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/852-167-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/852-224-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/852-261-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2464-266-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1060-262-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1772-269-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1060-272-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe Token: SeDebugPrivilege 1772 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1116 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 852 csrsll.exe 1772 csrsll.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1116 wrote to memory of 2464 1116 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 31 PID 1116 wrote to memory of 2464 1116 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 31 PID 1116 wrote to memory of 2464 1116 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 31 PID 1116 wrote to memory of 2464 1116 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 31 PID 1116 wrote to memory of 2464 1116 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 31 PID 1116 wrote to memory of 2464 1116 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 31 PID 1116 wrote to memory of 2464 1116 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 31 PID 1116 wrote to memory of 2464 1116 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 31 PID 2464 wrote to memory of 384 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 32 PID 2464 wrote to memory of 384 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 32 PID 2464 wrote to memory of 384 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 32 PID 2464 wrote to memory of 384 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 32 PID 384 wrote to memory of 2516 384 cmd.exe 34 PID 384 wrote to memory of 2516 384 cmd.exe 34 PID 384 wrote to memory of 2516 384 cmd.exe 34 PID 384 wrote to memory of 2516 384 cmd.exe 34 PID 2464 wrote to memory of 852 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 35 PID 2464 wrote to memory of 852 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 35 PID 2464 wrote to memory of 852 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 35 PID 2464 wrote to memory of 852 2464 4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe 35 PID 852 wrote to memory of 1772 852 csrsll.exe 36 PID 852 wrote to memory of 1772 852 csrsll.exe 36 PID 852 wrote to memory of 1772 852 csrsll.exe 36 PID 852 wrote to memory of 1772 852 csrsll.exe 36 PID 852 wrote to memory of 1772 852 csrsll.exe 36 PID 852 wrote to memory of 1772 852 csrsll.exe 36 PID 852 wrote to memory of 1772 852 csrsll.exe 36 PID 852 wrote to memory of 1772 852 csrsll.exe 36 PID 852 wrote to memory of 1060 852 csrsll.exe 37 PID 852 wrote to memory of 1060 852 csrsll.exe 37 PID 852 wrote to memory of 1060 852 csrsll.exe 37 PID 852 wrote to memory of 1060 852 csrsll.exe 37 PID 852 wrote to memory of 1060 852 csrsll.exe 37 PID 852 wrote to memory of 1060 852 csrsll.exe 37 PID 852 wrote to memory of 1060 852 csrsll.exe 37 PID 852 wrote to memory of 1060 852 csrsll.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe"C:\Users\Admin\AppData\Local\Temp\4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe"C:\Users\Admin\AppData\Local\Temp\4302853138aae97e7b29bb7f73f01b3d78f954bc0ddcf8e0f36fe2578a9b57f8.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\SVGKQ.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2516
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1772
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1060
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD55cfcd2bfd12a84b451b72708215c9828
SHA1f507f666eee48cdce62b11e85eed8258ee6705e4
SHA25694b2695975991d8ca9ff1b8db1cc2acc5eb761cf6107b7e4cb6464218995ad58
SHA512d5549c3eecb7b2f6247b0ea268e031116d0a425c2b7eb44123ee3b1325e46cd65a6c7c5279c3c5083885391437537ea2d3ea4c8238f3fc20a6d3972e392d50c8