Analysis
-
max time kernel
118s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 00:21
Behavioral task
behavioral1
Sample
0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe
Resource
win10v2004-20241007-en
General
-
Target
0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe
-
Size
90KB
-
MD5
c937b41aa0169c0a688d0e8dd09d4b90
-
SHA1
65ecc5ca87b0e07816215c0ba54e5ce304b24fd9
-
SHA256
0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40
-
SHA512
a7b559b58a4cfbc652989a2cc6891096bebefc961ef8db81278b7d307487e991db07d4cac7d55d05a8989e000abf7f40d30aa635022ff9d43199cb7f22831aec
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDH:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE35
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/2276-264-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 2776 csrsll.exe 1856 csrsll.exe 2276 csrsll.exe -
Loads dropped DLL 5 IoCs
pid Process 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2068 set thread context of 2664 2068 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 30 PID 2776 set thread context of 1856 2776 csrsll.exe 35 PID 2776 set thread context of 2276 2776 csrsll.exe 36 -
resource yara_rule behavioral1/memory/2068-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2068-92-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2068-83-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2664-101-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2068-103-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2664-107-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2664-106-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2664-105-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2664-97-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2664-95-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2068-82-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2068-79-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2068-26-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2664-110-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/files/0x0064000000011c27-133.dat upx behavioral1/memory/2664-155-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2776-224-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2276-252-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2776-255-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2664-260-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1856-261-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2276-264-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe Token: SeDebugPrivilege 1856 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2068 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 2776 csrsll.exe 1856 csrsll.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2664 2068 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 30 PID 2068 wrote to memory of 2664 2068 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 30 PID 2068 wrote to memory of 2664 2068 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 30 PID 2068 wrote to memory of 2664 2068 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 30 PID 2068 wrote to memory of 2664 2068 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 30 PID 2068 wrote to memory of 2664 2068 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 30 PID 2068 wrote to memory of 2664 2068 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 30 PID 2068 wrote to memory of 2664 2068 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 30 PID 2664 wrote to memory of 2556 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 31 PID 2664 wrote to memory of 2556 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 31 PID 2664 wrote to memory of 2556 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 31 PID 2664 wrote to memory of 2556 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 31 PID 2556 wrote to memory of 2448 2556 cmd.exe 33 PID 2556 wrote to memory of 2448 2556 cmd.exe 33 PID 2556 wrote to memory of 2448 2556 cmd.exe 33 PID 2556 wrote to memory of 2448 2556 cmd.exe 33 PID 2664 wrote to memory of 2776 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 34 PID 2664 wrote to memory of 2776 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 34 PID 2664 wrote to memory of 2776 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 34 PID 2664 wrote to memory of 2776 2664 0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe 34 PID 2776 wrote to memory of 1856 2776 csrsll.exe 35 PID 2776 wrote to memory of 1856 2776 csrsll.exe 35 PID 2776 wrote to memory of 1856 2776 csrsll.exe 35 PID 2776 wrote to memory of 1856 2776 csrsll.exe 35 PID 2776 wrote to memory of 1856 2776 csrsll.exe 35 PID 2776 wrote to memory of 1856 2776 csrsll.exe 35 PID 2776 wrote to memory of 1856 2776 csrsll.exe 35 PID 2776 wrote to memory of 1856 2776 csrsll.exe 35 PID 2776 wrote to memory of 2276 2776 csrsll.exe 36 PID 2776 wrote to memory of 2276 2776 csrsll.exe 36 PID 2776 wrote to memory of 2276 2776 csrsll.exe 36 PID 2776 wrote to memory of 2276 2776 csrsll.exe 36 PID 2776 wrote to memory of 2276 2776 csrsll.exe 36 PID 2776 wrote to memory of 2276 2776 csrsll.exe 36 PID 2776 wrote to memory of 2276 2776 csrsll.exe 36 PID 2776 wrote to memory of 2276 2776 csrsll.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe"C:\Users\Admin\AppData\Local\Temp\0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe"C:\Users\Admin\AppData\Local\Temp\0c6b06dd22d85e37f1acb5c243710634ec2ed03090bc1959ba734b9f01535e40N.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QOMQE.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2448
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1856
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2276
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5eea344917c1bb27240d8310c87aaf2d8
SHA1cc8edd8e66bbb797bfe5bc839367e776dbeb5b8d
SHA25665986cd68d3d046d06ac04057dff30ccb084c643e3256ad7d70544e73e25d34e
SHA512c51f90c7c7a800fa283d43a7a44b9edc65b72250d884088d6cf1264b9b3b8061d605f4c1cd794a3bb46511c1bb457d151dbd89801a7500e6327742dcb174b715