Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 23:18
Behavioral task
behavioral1
Sample
158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe
Resource
win10v2004-20241007-en
General
-
Target
158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe
-
Size
90KB
-
MD5
a0904a11080b73856607cbf61f84a88c
-
SHA1
9d82487040dc5e20e23a6d8a7a55f64f1a6c9cd8
-
SHA256
158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8
-
SHA512
84f6b68ff90e1144990bf873437c49ee9fb5c06b409171a655a835449542a7feb1f10ab5cc404aac720759823a98b83dc8ea809a11f22a3130cc0ee06ebb17a3
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oD2:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Q
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/4860-58-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4860-56-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4860-55-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4860-62-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe -
Executes dropped EXE 3 IoCs
pid Process 2728 csrsll.exe 2224 csrsll.exe 4860 csrsll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4148 set thread context of 4436 4148 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 84 PID 2728 set thread context of 2224 2728 csrsll.exe 103 PID 2728 set thread context of 4860 2728 csrsll.exe 104 -
resource yara_rule behavioral2/memory/4148-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4148-5-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4436-7-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4436-9-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4148-12-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4436-13-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/files/0x0008000000023c85-29.dat upx behavioral2/memory/4436-39-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/2728-40-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2728-41-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2728-48-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4860-45-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4860-53-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4436-60-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4860-58-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4860-56-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4860-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/2224-61-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4860-62-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe Token: SeDebugPrivilege 2224 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4148 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 4436 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 2728 csrsll.exe 2224 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4148 wrote to memory of 4436 4148 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 84 PID 4148 wrote to memory of 4436 4148 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 84 PID 4148 wrote to memory of 4436 4148 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 84 PID 4148 wrote to memory of 4436 4148 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 84 PID 4148 wrote to memory of 4436 4148 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 84 PID 4148 wrote to memory of 4436 4148 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 84 PID 4148 wrote to memory of 4436 4148 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 84 PID 4148 wrote to memory of 4436 4148 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 84 PID 4436 wrote to memory of 3704 4436 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 87 PID 4436 wrote to memory of 3704 4436 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 87 PID 4436 wrote to memory of 3704 4436 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 87 PID 3704 wrote to memory of 1988 3704 cmd.exe 91 PID 3704 wrote to memory of 1988 3704 cmd.exe 91 PID 3704 wrote to memory of 1988 3704 cmd.exe 91 PID 4436 wrote to memory of 2728 4436 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 92 PID 4436 wrote to memory of 2728 4436 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 92 PID 4436 wrote to memory of 2728 4436 158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe 92 PID 2728 wrote to memory of 2224 2728 csrsll.exe 103 PID 2728 wrote to memory of 2224 2728 csrsll.exe 103 PID 2728 wrote to memory of 2224 2728 csrsll.exe 103 PID 2728 wrote to memory of 2224 2728 csrsll.exe 103 PID 2728 wrote to memory of 2224 2728 csrsll.exe 103 PID 2728 wrote to memory of 2224 2728 csrsll.exe 103 PID 2728 wrote to memory of 2224 2728 csrsll.exe 103 PID 2728 wrote to memory of 2224 2728 csrsll.exe 103 PID 2728 wrote to memory of 4860 2728 csrsll.exe 104 PID 2728 wrote to memory of 4860 2728 csrsll.exe 104 PID 2728 wrote to memory of 4860 2728 csrsll.exe 104 PID 2728 wrote to memory of 4860 2728 csrsll.exe 104 PID 2728 wrote to memory of 4860 2728 csrsll.exe 104 PID 2728 wrote to memory of 4860 2728 csrsll.exe 104 PID 2728 wrote to memory of 4860 2728 csrsll.exe 104 PID 2728 wrote to memory of 4860 2728 csrsll.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe"C:\Users\Admin\AppData\Local\Temp\158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe"C:\Users\Admin\AppData\Local\Temp\158bb3c066d66f3dfc5fa4e2ccedc12a967c63f4e84fc0b0c271bd9750a488f8.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HGRON.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2224
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4860
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD536e2835202e6ecd6238db4f9b3507c54
SHA12c1461a0fd61952c6ddc9c7ec2c83f83e863cc65
SHA256a5f425a54a9916042f4fca2ce06ef278474449543cde1ab9d148af3b7f3007ae
SHA512422b6b01fa99e51234b1400073413721a50d8bb06bc6c69fcfa02ac8b50e9e3dcc2e6c01079bb39f3d0959e43f1dd08a701ad6226cd16dda3a2abcd20553a1d4