Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 03:05
Static task
static1
Behavioral task
behavioral1
Sample
c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe
Resource
win10v2004-20241007-en
General
-
Target
c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe
-
Size
300KB
-
MD5
b27bfa755d274c7faffdd11e68160090
-
SHA1
cfea8994af5d722f5af9f57ef390f5773e5b6ccd
-
SHA256
c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958
-
SHA512
f80332288edce12df755a0df6ecec38324f844757c141cdf7b6421ddeebdcaa4ec95e05ae3c9763fb90960804b3f45d26b72e95122470a104a54ec95dac7bd50
-
SSDEEP
3072:Ue2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38Gk:UsxD5cwohO+O1sVG0/pZ6iPC8S
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/3660-51-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/3660-50-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/3660-49-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/3660-61-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe -
Executes dropped EXE 3 IoCs
pid Process 644 csrsll.exe 4728 csrsll.exe 3660 csrsll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2468 set thread context of 2608 2468 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 84 PID 644 set thread context of 4728 644 csrsll.exe 94 PID 644 set thread context of 3660 644 csrsll.exe 95 -
resource yara_rule behavioral2/memory/2608-6-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/2608-10-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/2608-8-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/2608-37-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3660-44-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3660-48-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3660-51-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/2608-55-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4728-56-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3660-50-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3660-49-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4728-60-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3660-61-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe Token: SeDebugPrivilege 4728 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2468 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 2608 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 644 csrsll.exe 4728 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2608 2468 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 84 PID 2468 wrote to memory of 2608 2468 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 84 PID 2468 wrote to memory of 2608 2468 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 84 PID 2468 wrote to memory of 2608 2468 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 84 PID 2468 wrote to memory of 2608 2468 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 84 PID 2468 wrote to memory of 2608 2468 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 84 PID 2468 wrote to memory of 2608 2468 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 84 PID 2468 wrote to memory of 2608 2468 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 84 PID 2608 wrote to memory of 3936 2608 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 85 PID 2608 wrote to memory of 3936 2608 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 85 PID 2608 wrote to memory of 3936 2608 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 85 PID 3936 wrote to memory of 1844 3936 cmd.exe 88 PID 3936 wrote to memory of 1844 3936 cmd.exe 88 PID 3936 wrote to memory of 1844 3936 cmd.exe 88 PID 2608 wrote to memory of 644 2608 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 89 PID 2608 wrote to memory of 644 2608 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 89 PID 2608 wrote to memory of 644 2608 c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe 89 PID 644 wrote to memory of 4728 644 csrsll.exe 94 PID 644 wrote to memory of 4728 644 csrsll.exe 94 PID 644 wrote to memory of 4728 644 csrsll.exe 94 PID 644 wrote to memory of 4728 644 csrsll.exe 94 PID 644 wrote to memory of 4728 644 csrsll.exe 94 PID 644 wrote to memory of 4728 644 csrsll.exe 94 PID 644 wrote to memory of 4728 644 csrsll.exe 94 PID 644 wrote to memory of 4728 644 csrsll.exe 94 PID 644 wrote to memory of 3660 644 csrsll.exe 95 PID 644 wrote to memory of 3660 644 csrsll.exe 95 PID 644 wrote to memory of 3660 644 csrsll.exe 95 PID 644 wrote to memory of 3660 644 csrsll.exe 95 PID 644 wrote to memory of 3660 644 csrsll.exe 95 PID 644 wrote to memory of 3660 644 csrsll.exe 95 PID 644 wrote to memory of 3660 644 csrsll.exe 95 PID 644 wrote to memory of 3660 644 csrsll.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe"C:\Users\Admin\AppData\Local\Temp\c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe"C:\Users\Admin\AppData\Local\Temp\c4c6dcfe7724bb5cb9aea24657ecde3113d24570bb8f5728a0e1102f3ba25958N.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\IMIPE.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1844
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4728
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3660
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
300KB
MD5f01556f4ad8863d7001280945f2a1dd8
SHA1d1f664364302c25a9162992c6b0552e67a972bbd
SHA256be77986351003ec3c880b4f8f5211ad0e3d6848b96b734a380eb3b9a3aebbab7
SHA51210c317bbcaadfdc601fc723b8807c67b1dd5f603cf24da298397a9705e6554af8eebb03c32f96644d2cc711d27e9b97812c65537093ab5329eb674c9ffd9e4c2