Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 05:00
Behavioral task
behavioral1
Sample
f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe
Resource
win10v2004-20241007-en
General
-
Target
f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe
-
Size
90KB
-
MD5
08242851a029847bb8adb907e6099e15
-
SHA1
3c5ae9e36204ae5a3fb71c01a2441ee83e8078d4
-
SHA256
f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09
-
SHA512
fb9c7a225cd8a0868029b278636417817c6e3c47e3bc82f26564d4be20b827339a26b8f7455befa316af10274e0aeb8fabba0c495cd0dc695dfedfa20693125e
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/1092-57-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/1092-56-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/1092-55-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/1092-62-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe -
Executes dropped EXE 3 IoCs
pid Process 4324 csrsll.exe 856 csrsll.exe 1092 csrsll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3288 set thread context of 4840 3288 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 82 PID 4324 set thread context of 856 4324 csrsll.exe 92 PID 4324 set thread context of 1092 4324 csrsll.exe 93 -
resource yara_rule behavioral2/memory/3288-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3288-5-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4840-7-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4840-9-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4840-11-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3288-13-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/files/0x0008000000023c88-29.dat upx behavioral2/memory/4324-36-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4840-40-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4324-42-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4324-41-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1092-52-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1092-57-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4324-58-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1092-56-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1092-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1092-46-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4840-60-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/856-61-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1092-62-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe Token: SeDebugPrivilege 856 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3288 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 4840 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 4324 csrsll.exe 856 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3288 wrote to memory of 4840 3288 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 82 PID 3288 wrote to memory of 4840 3288 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 82 PID 3288 wrote to memory of 4840 3288 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 82 PID 3288 wrote to memory of 4840 3288 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 82 PID 3288 wrote to memory of 4840 3288 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 82 PID 3288 wrote to memory of 4840 3288 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 82 PID 3288 wrote to memory of 4840 3288 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 82 PID 3288 wrote to memory of 4840 3288 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 82 PID 4840 wrote to memory of 4532 4840 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 83 PID 4840 wrote to memory of 4532 4840 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 83 PID 4840 wrote to memory of 4532 4840 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 83 PID 4532 wrote to memory of 1068 4532 cmd.exe 86 PID 4532 wrote to memory of 1068 4532 cmd.exe 86 PID 4532 wrote to memory of 1068 4532 cmd.exe 86 PID 4840 wrote to memory of 4324 4840 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 87 PID 4840 wrote to memory of 4324 4840 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 87 PID 4840 wrote to memory of 4324 4840 f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe 87 PID 4324 wrote to memory of 856 4324 csrsll.exe 92 PID 4324 wrote to memory of 856 4324 csrsll.exe 92 PID 4324 wrote to memory of 856 4324 csrsll.exe 92 PID 4324 wrote to memory of 856 4324 csrsll.exe 92 PID 4324 wrote to memory of 856 4324 csrsll.exe 92 PID 4324 wrote to memory of 856 4324 csrsll.exe 92 PID 4324 wrote to memory of 856 4324 csrsll.exe 92 PID 4324 wrote to memory of 856 4324 csrsll.exe 92 PID 4324 wrote to memory of 1092 4324 csrsll.exe 93 PID 4324 wrote to memory of 1092 4324 csrsll.exe 93 PID 4324 wrote to memory of 1092 4324 csrsll.exe 93 PID 4324 wrote to memory of 1092 4324 csrsll.exe 93 PID 4324 wrote to memory of 1092 4324 csrsll.exe 93 PID 4324 wrote to memory of 1092 4324 csrsll.exe 93 PID 4324 wrote to memory of 1092 4324 csrsll.exe 93 PID 4324 wrote to memory of 1092 4324 csrsll.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe"C:\Users\Admin\AppData\Local\Temp\f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Users\Admin\AppData\Local\Temp\f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe"C:\Users\Admin\AppData\Local\Temp\f86a80bca73b4c120c24995839c08d32df2f897e32b3af7f127f5f74e0dc7a09.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FDHCK.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1068
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:856
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1092
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5840bb78d986ac560c63fe2bf9c27168c
SHA1d9374d67821ac068015bdc8d9fa02e05a6538912
SHA25603c8fbc33108ab4b803a09349f5620ea6e65919ec51f53eec7147c0b77a7d05f
SHA512080ff2abe5de24d5677dfc11db1673561319336bf0ca416c86d99fd2e63cd369712a2f6ca786bf47fceaf9e196997bef34464998a43c8449cd9b98578f492a42