Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/11/2024, 02:31
Behavioral task
behavioral1
Sample
03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe
Resource
win10v2004-20241007-en
General
-
Target
03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe
-
Size
90KB
-
MD5
0fcd58b414f993a0e467ad9a6412c160
-
SHA1
e0e7fb5254f286cfa100084eb9da1fe6b08057fd
-
SHA256
03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16e
-
SHA512
6f151f0c3d9ab43ac7b7f5416212b9ac2b782736acae7ae3d4da596d33c7cf4c76e3da4ed0c3f7b9a000426a635fd41851415f75b3d68b1d934f269cf1e33a73
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/memory/2576-262-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral1/memory/2576-263-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 1632 csrsll.exe 1288 csrsll.exe 2576 csrsll.exe -
Loads dropped DLL 5 IoCs
pid Process 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2356 set thread context of 2608 2356 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 30 PID 1632 set thread context of 1288 1632 csrsll.exe 36 PID 1632 set thread context of 2576 1632 csrsll.exe 37 -
resource yara_rule behavioral1/memory/2356-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2356-43-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2356-92-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2356-85-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2356-82-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2356-79-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2608-102-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2608-109-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2356-108-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2608-106-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2608-104-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2608-96-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2608-98-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/files/0x000b00000001202a-134.dat upx behavioral1/memory/1632-153-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2608-140-0x0000000003230000-0x0000000003283000-memory.dmp upx behavioral1/memory/2608-156-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1632-217-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1632-258-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2608-261-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2576-262-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1288-256-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2608-254-0x0000000003230000-0x0000000003283000-memory.dmp upx behavioral1/memory/2576-263-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1288-264-0x0000000000400000-0x000000000040B000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe Token: SeDebugPrivilege 1288 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2356 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 1632 csrsll.exe 1288 csrsll.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2608 2356 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 30 PID 2356 wrote to memory of 2608 2356 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 30 PID 2356 wrote to memory of 2608 2356 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 30 PID 2356 wrote to memory of 2608 2356 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 30 PID 2356 wrote to memory of 2608 2356 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 30 PID 2356 wrote to memory of 2608 2356 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 30 PID 2356 wrote to memory of 2608 2356 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 30 PID 2356 wrote to memory of 2608 2356 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 30 PID 2608 wrote to memory of 2344 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 31 PID 2608 wrote to memory of 2344 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 31 PID 2608 wrote to memory of 2344 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 31 PID 2608 wrote to memory of 2344 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 31 PID 2344 wrote to memory of 772 2344 cmd.exe 33 PID 2344 wrote to memory of 772 2344 cmd.exe 33 PID 2344 wrote to memory of 772 2344 cmd.exe 33 PID 2344 wrote to memory of 772 2344 cmd.exe 33 PID 2608 wrote to memory of 1632 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 34 PID 2608 wrote to memory of 1632 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 34 PID 2608 wrote to memory of 1632 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 34 PID 2608 wrote to memory of 1632 2608 03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe 34 PID 1632 wrote to memory of 1288 1632 csrsll.exe 36 PID 1632 wrote to memory of 1288 1632 csrsll.exe 36 PID 1632 wrote to memory of 1288 1632 csrsll.exe 36 PID 1632 wrote to memory of 1288 1632 csrsll.exe 36 PID 1632 wrote to memory of 1288 1632 csrsll.exe 36 PID 1632 wrote to memory of 1288 1632 csrsll.exe 36 PID 1632 wrote to memory of 1288 1632 csrsll.exe 36 PID 1632 wrote to memory of 1288 1632 csrsll.exe 36 PID 1632 wrote to memory of 2576 1632 csrsll.exe 37 PID 1632 wrote to memory of 2576 1632 csrsll.exe 37 PID 1632 wrote to memory of 2576 1632 csrsll.exe 37 PID 1632 wrote to memory of 2576 1632 csrsll.exe 37 PID 1632 wrote to memory of 2576 1632 csrsll.exe 37 PID 1632 wrote to memory of 2576 1632 csrsll.exe 37 PID 1632 wrote to memory of 2576 1632 csrsll.exe 37 PID 1632 wrote to memory of 2576 1632 csrsll.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe"C:\Users\Admin\AppData\Local\Temp\03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe"C:\Users\Admin\AppData\Local\Temp\03ef07ed74458339ad7d6224746edc139c00819a36d9601242146554368ac16eN.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\IWWKL.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:772
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1288
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2576
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD54e18991b41556cca0e012074354c7851
SHA1b36a2c208c88d2bf23efa00b7d50902ae1e2ded4
SHA2569f7332e3548d1b7b75f702ec882f6565d90f7c121df43ab862cd1559b22bc7f2
SHA512d6a1f8d154be7f0bd81e7fd43474b50e29f15d14ce4b271a4ac2fdc8e3971fe8c79b26250aab998648fb5c4ce27f76283a8270c6fbc44cdebb1811a0dbd9ea9a