Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 13:28
Behavioral task
behavioral1
Sample
7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe
Resource
win10v2004-20241007-en
General
-
Target
7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe
-
Size
90KB
-
MD5
c29914ba319913fd566aa96c32ba8660
-
SHA1
9ee434fb74d2328251ddee84178fb1e58269433b
-
SHA256
7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7
-
SHA512
b676b14385ad10ba268022f411b01b1c37e6a9d7925350d155d758b716f19ba7b9f778c47bb11be5bad17cf38286f244b724790e0b155b5349a40939b1416756
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDg:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3+
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/4428-53-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4428-55-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4428-54-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4428-62-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe -
Executes dropped EXE 3 IoCs
pid Process 4212 csrsll.exe 1960 csrsll.exe 4428 csrsll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1212 set thread context of 3168 1212 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 82 PID 4212 set thread context of 1960 4212 csrsll.exe 93 PID 4212 set thread context of 4428 4212 csrsll.exe 94 -
resource yara_rule behavioral2/memory/1212-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1212-5-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3168-7-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3168-10-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1212-13-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3168-14-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/files/0x0008000000023cb2-30.dat upx behavioral2/memory/3168-40-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4212-41-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4212-42-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4428-47-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4428-51-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4428-53-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4428-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4428-54-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4212-58-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3168-60-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1960-61-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4428-62-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe Token: SeDebugPrivilege 1960 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1212 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 3168 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 4212 csrsll.exe 1960 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1212 wrote to memory of 3168 1212 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 82 PID 1212 wrote to memory of 3168 1212 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 82 PID 1212 wrote to memory of 3168 1212 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 82 PID 1212 wrote to memory of 3168 1212 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 82 PID 1212 wrote to memory of 3168 1212 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 82 PID 1212 wrote to memory of 3168 1212 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 82 PID 1212 wrote to memory of 3168 1212 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 82 PID 1212 wrote to memory of 3168 1212 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 82 PID 3168 wrote to memory of 4608 3168 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 83 PID 3168 wrote to memory of 4608 3168 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 83 PID 3168 wrote to memory of 4608 3168 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 83 PID 4608 wrote to memory of 3264 4608 cmd.exe 86 PID 4608 wrote to memory of 3264 4608 cmd.exe 86 PID 4608 wrote to memory of 3264 4608 cmd.exe 86 PID 3168 wrote to memory of 4212 3168 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 87 PID 3168 wrote to memory of 4212 3168 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 87 PID 3168 wrote to memory of 4212 3168 7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe 87 PID 4212 wrote to memory of 1960 4212 csrsll.exe 93 PID 4212 wrote to memory of 1960 4212 csrsll.exe 93 PID 4212 wrote to memory of 1960 4212 csrsll.exe 93 PID 4212 wrote to memory of 1960 4212 csrsll.exe 93 PID 4212 wrote to memory of 1960 4212 csrsll.exe 93 PID 4212 wrote to memory of 1960 4212 csrsll.exe 93 PID 4212 wrote to memory of 1960 4212 csrsll.exe 93 PID 4212 wrote to memory of 1960 4212 csrsll.exe 93 PID 4212 wrote to memory of 4428 4212 csrsll.exe 94 PID 4212 wrote to memory of 4428 4212 csrsll.exe 94 PID 4212 wrote to memory of 4428 4212 csrsll.exe 94 PID 4212 wrote to memory of 4428 4212 csrsll.exe 94 PID 4212 wrote to memory of 4428 4212 csrsll.exe 94 PID 4212 wrote to memory of 4428 4212 csrsll.exe 94 PID 4212 wrote to memory of 4428 4212 csrsll.exe 94 PID 4212 wrote to memory of 4428 4212 csrsll.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe"C:\Users\Admin\AppData\Local\Temp\7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe"C:\Users\Admin\AppData\Local\Temp\7ceb394645cdda9095afe87f70b5ddda728cb81854be933f723c1ca1a1ca3bd7N.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NKJNA.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3264
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1960
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4428
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD527cc53ea879700e25e57e56ff200f361
SHA1f2f106d1a33bf3833f431a489d8da39472774048
SHA256c3732c3acf041755411411038b9298690ae7dd47106d4cb2f6a5491ad47cdf3b
SHA51296759067ad65afc83803d431de44cf9df3282eda3617d633a5f54df1107a19765671b161e406c67293cc374d6d166b519c53f18045ef88a1f57f6ea5f74fc8d8