Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
08/12/2024, 00:44
Behavioral task
behavioral1
Sample
c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe
Resource
win10v2004-20241007-en
General
-
Target
c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe
-
Size
90KB
-
MD5
7478f73de761c5fa579627938d794c00
-
SHA1
7b85991b923503e3c064a1338020dc50e4f8f7a9
-
SHA256
c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407d
-
SHA512
e9ee521281b728a12e99c69e292f3ba565f73f025e3d4ccce892c09ce9d9ed7d81b8a08373e0582e129dd238c584abe1e4fc50ca2370a29d0746512874b2219d
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/1904-261-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 2864 csrsll.exe 2068 csrsll.exe 1904 csrsll.exe -
Loads dropped DLL 5 IoCs
pid Process 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2940 set thread context of 984 2940 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 30 PID 2864 set thread context of 2068 2864 csrsll.exe 35 PID 2864 set thread context of 1904 2864 csrsll.exe 36 -
resource yara_rule behavioral1/memory/2940-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2940-26-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2940-89-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/984-93-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/984-99-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/984-101-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/984-95-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/984-102-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/984-103-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/984-107-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2940-106-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/files/0x000d00000001202c-132.dat upx behavioral1/memory/984-134-0x0000000003470000-0x00000000034C3000-memory.dmp upx behavioral1/memory/2864-151-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/984-154-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2864-214-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/984-255-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2864-250-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1904-247-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2068-258-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1904-261-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe Token: SeDebugPrivilege 2068 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2940 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 2864 csrsll.exe 2068 csrsll.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2940 wrote to memory of 984 2940 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 30 PID 2940 wrote to memory of 984 2940 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 30 PID 2940 wrote to memory of 984 2940 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 30 PID 2940 wrote to memory of 984 2940 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 30 PID 2940 wrote to memory of 984 2940 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 30 PID 2940 wrote to memory of 984 2940 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 30 PID 2940 wrote to memory of 984 2940 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 30 PID 2940 wrote to memory of 984 2940 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 30 PID 984 wrote to memory of 2984 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 31 PID 984 wrote to memory of 2984 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 31 PID 984 wrote to memory of 2984 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 31 PID 984 wrote to memory of 2984 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 31 PID 2984 wrote to memory of 1424 2984 cmd.exe 33 PID 2984 wrote to memory of 1424 2984 cmd.exe 33 PID 2984 wrote to memory of 1424 2984 cmd.exe 33 PID 2984 wrote to memory of 1424 2984 cmd.exe 33 PID 984 wrote to memory of 2864 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 34 PID 984 wrote to memory of 2864 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 34 PID 984 wrote to memory of 2864 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 34 PID 984 wrote to memory of 2864 984 c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe 34 PID 2864 wrote to memory of 2068 2864 csrsll.exe 35 PID 2864 wrote to memory of 2068 2864 csrsll.exe 35 PID 2864 wrote to memory of 2068 2864 csrsll.exe 35 PID 2864 wrote to memory of 2068 2864 csrsll.exe 35 PID 2864 wrote to memory of 2068 2864 csrsll.exe 35 PID 2864 wrote to memory of 2068 2864 csrsll.exe 35 PID 2864 wrote to memory of 2068 2864 csrsll.exe 35 PID 2864 wrote to memory of 2068 2864 csrsll.exe 35 PID 2864 wrote to memory of 1904 2864 csrsll.exe 36 PID 2864 wrote to memory of 1904 2864 csrsll.exe 36 PID 2864 wrote to memory of 1904 2864 csrsll.exe 36 PID 2864 wrote to memory of 1904 2864 csrsll.exe 36 PID 2864 wrote to memory of 1904 2864 csrsll.exe 36 PID 2864 wrote to memory of 1904 2864 csrsll.exe 36 PID 2864 wrote to memory of 1904 2864 csrsll.exe 36 PID 2864 wrote to memory of 1904 2864 csrsll.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe"C:\Users\Admin\AppData\Local\Temp\c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe"C:\Users\Admin\AppData\Local\Temp\c2794ab125d6c2a409b5af24e2e552c929587fa69cd88b276971c9b32ba7407dN.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\VBTXS.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1424
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2068
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1904
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD590b10aeddcade0ac756b8b08d7dafd96
SHA15e4bd1275b249ce88b936f20e3fdd24c02904ae8
SHA256128611a2c0fd6384856107ccd7cfe53f35eeac70c2ec9e872c18db0a21cd5967
SHA5127efa93e1494b37a1126fe73a977cd1929fc65ad7e99cf4c345cd6745a2a3b616a97bd6eef343ef7d534b49190295a1365f4565feaa4d9e67af4559c862dce190