Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 03:14
Behavioral task
behavioral1
Sample
17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe
Resource
win10v2004-20241007-en
General
-
Target
17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe
-
Size
90KB
-
MD5
25ea53fed933f9de9e2dfc3567d83220
-
SHA1
e3d45a97407fe8ed5e2dccb97b8466dd128c24d1
-
SHA256
17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbd
-
SHA512
c23b9c8030503f5ec5c24ce59be63ec09a071ec0acc230cb8d14c2423fb2ca7d23c7d57d25421b557f1ae809eba0c4345ce7bf2af92cd6edad6ac3f8b0b0b47d
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDj:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3R
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/4656-53-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4656-52-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4656-50-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4656-62-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe -
Executes dropped EXE 3 IoCs
pid Process 3964 csrsll.exe 2760 csrsll.exe 4656 csrsll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 212 set thread context of 3360 212 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 86 PID 3964 set thread context of 2760 3964 csrsll.exe 103 PID 3964 set thread context of 4656 3964 csrsll.exe 104 -
resource yara_rule behavioral2/memory/212-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/212-4-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3360-7-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3360-9-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3360-12-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/212-14-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/files/0x000b000000023b74-29.dat upx behavioral2/memory/3360-39-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3964-41-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3964-40-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4656-44-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4656-53-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3964-57-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4656-52-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4656-50-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4656-49-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3360-60-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/2760-61-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4656-62-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe Token: SeDebugPrivilege 2760 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 212 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 3360 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 3964 csrsll.exe 2760 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 212 wrote to memory of 3360 212 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 86 PID 212 wrote to memory of 3360 212 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 86 PID 212 wrote to memory of 3360 212 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 86 PID 212 wrote to memory of 3360 212 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 86 PID 212 wrote to memory of 3360 212 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 86 PID 212 wrote to memory of 3360 212 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 86 PID 212 wrote to memory of 3360 212 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 86 PID 212 wrote to memory of 3360 212 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 86 PID 3360 wrote to memory of 4068 3360 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 91 PID 3360 wrote to memory of 4068 3360 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 91 PID 3360 wrote to memory of 4068 3360 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 91 PID 4068 wrote to memory of 4832 4068 cmd.exe 95 PID 4068 wrote to memory of 4832 4068 cmd.exe 95 PID 4068 wrote to memory of 4832 4068 cmd.exe 95 PID 3360 wrote to memory of 3964 3360 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 96 PID 3360 wrote to memory of 3964 3360 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 96 PID 3360 wrote to memory of 3964 3360 17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe 96 PID 3964 wrote to memory of 2760 3964 csrsll.exe 103 PID 3964 wrote to memory of 2760 3964 csrsll.exe 103 PID 3964 wrote to memory of 2760 3964 csrsll.exe 103 PID 3964 wrote to memory of 2760 3964 csrsll.exe 103 PID 3964 wrote to memory of 2760 3964 csrsll.exe 103 PID 3964 wrote to memory of 2760 3964 csrsll.exe 103 PID 3964 wrote to memory of 2760 3964 csrsll.exe 103 PID 3964 wrote to memory of 2760 3964 csrsll.exe 103 PID 3964 wrote to memory of 4656 3964 csrsll.exe 104 PID 3964 wrote to memory of 4656 3964 csrsll.exe 104 PID 3964 wrote to memory of 4656 3964 csrsll.exe 104 PID 3964 wrote to memory of 4656 3964 csrsll.exe 104 PID 3964 wrote to memory of 4656 3964 csrsll.exe 104 PID 3964 wrote to memory of 4656 3964 csrsll.exe 104 PID 3964 wrote to memory of 4656 3964 csrsll.exe 104 PID 3964 wrote to memory of 4656 3964 csrsll.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe"C:\Users\Admin\AppData\Local\Temp\17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe"C:\Users\Admin\AppData\Local\Temp\17d51a2e3a8321b6e1199627410e5014b6566fca8610d159d98caba03bdcfbbdN.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OLLXT.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4832
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5c905799cd8fa1dba51b62f99eb78689d
SHA1a80bc7052952ebe823fb5553913dc70947894074
SHA256927e9177bf856bade3473b80df14a429cfc5fcf959c1a07c3853a9305598a3f1
SHA51247ec1bd638b91e5b9548eef945ccfd5b91f59a7f25979e02c615e6b8c5e67abb67d583077412ef571c0bb972afde6371735de649acdbfd03b60c7976d858e5e1