Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 13:45
Behavioral task
behavioral1
Sample
919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe
Resource
win10v2004-20241007-en
General
-
Target
919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe
-
Size
90KB
-
MD5
5931d20f99c8f962078c737ef0a5a6e0
-
SHA1
d5ce3506b90f9302c0ac47cac74e1a906c747cf0
-
SHA256
919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57
-
SHA512
c982ec2e978b6b28edd9447151e4c81a4e3ff80758e5913614d0fb044f3ad400c69d2f3c709700052422ddde0fae2dce1b51b53cba89522aaeef5cf18856d3b3
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/4168-58-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4168-60-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4168-55-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4168-64-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe -
Executes dropped EXE 3 IoCs
pid Process 2044 csrsll.exe 1740 csrsll.exe 4168 csrsll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2892 set thread context of 1276 2892 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 86 PID 2044 set thread context of 1740 2044 csrsll.exe 95 PID 2044 set thread context of 4168 2044 csrsll.exe 96 -
resource yara_rule behavioral2/memory/2892-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2892-5-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1276-8-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/2892-12-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1276-14-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1276-11-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/files/0x0009000000023c03-30.dat upx behavioral2/memory/2044-38-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1276-41-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/2044-43-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2044-44-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4168-48-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4168-53-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4168-58-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4168-60-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/2044-57-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4168-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1276-62-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1740-63-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4168-64-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe Token: SeDebugPrivilege 1740 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2892 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 1276 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 2044 csrsll.exe 1740 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2892 wrote to memory of 1276 2892 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 86 PID 2892 wrote to memory of 1276 2892 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 86 PID 2892 wrote to memory of 1276 2892 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 86 PID 2892 wrote to memory of 1276 2892 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 86 PID 2892 wrote to memory of 1276 2892 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 86 PID 2892 wrote to memory of 1276 2892 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 86 PID 2892 wrote to memory of 1276 2892 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 86 PID 2892 wrote to memory of 1276 2892 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 86 PID 1276 wrote to memory of 1076 1276 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 87 PID 1276 wrote to memory of 1076 1276 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 87 PID 1276 wrote to memory of 1076 1276 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 87 PID 1076 wrote to memory of 3500 1076 cmd.exe 91 PID 1076 wrote to memory of 3500 1076 cmd.exe 91 PID 1076 wrote to memory of 3500 1076 cmd.exe 91 PID 1276 wrote to memory of 2044 1276 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 92 PID 1276 wrote to memory of 2044 1276 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 92 PID 1276 wrote to memory of 2044 1276 919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe 92 PID 2044 wrote to memory of 1740 2044 csrsll.exe 95 PID 2044 wrote to memory of 1740 2044 csrsll.exe 95 PID 2044 wrote to memory of 1740 2044 csrsll.exe 95 PID 2044 wrote to memory of 1740 2044 csrsll.exe 95 PID 2044 wrote to memory of 1740 2044 csrsll.exe 95 PID 2044 wrote to memory of 1740 2044 csrsll.exe 95 PID 2044 wrote to memory of 1740 2044 csrsll.exe 95 PID 2044 wrote to memory of 1740 2044 csrsll.exe 95 PID 2044 wrote to memory of 4168 2044 csrsll.exe 96 PID 2044 wrote to memory of 4168 2044 csrsll.exe 96 PID 2044 wrote to memory of 4168 2044 csrsll.exe 96 PID 2044 wrote to memory of 4168 2044 csrsll.exe 96 PID 2044 wrote to memory of 4168 2044 csrsll.exe 96 PID 2044 wrote to memory of 4168 2044 csrsll.exe 96 PID 2044 wrote to memory of 4168 2044 csrsll.exe 96 PID 2044 wrote to memory of 4168 2044 csrsll.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe"C:\Users\Admin\AppData\Local\Temp\919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe"C:\Users\Admin\AppData\Local\Temp\919aaf802036e5dfb2faacf23fba05d2742ef33cd01b90f475909fce597cae57N.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GXOCN.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3500
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1740
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4168
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5d11bd53e68d1ccd65708f137a42ca215
SHA1d59d77411ce352c8cd4fc0a44acde250d38ea8fd
SHA256de10bfeece39e57b9496fab2e749d3f66bdcd80174ba1dab0a40748bc8389248
SHA5124a4581f7a5beb01e53f98f1612b9ef9e2a5bed5484a82566f0d1554a20c72c4437c8632e4a438b1df4c3672cd7b3982679a93f53b55215c4eb09179944a4bc1a