Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 05:58
Behavioral task
behavioral1
Sample
e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe
Resource
win10v2004-20241007-en
General
-
Target
e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe
-
Size
90KB
-
MD5
884fc4a8bd194552e7f9e08281bed590
-
SHA1
2fa16d9f9c9dab407be662ded8fd826ad7b64ab4
-
SHA256
e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0
-
SHA512
c8f128f8879ddaab1f4cd2d0e56f052d40e036ddb67a8eb52bc5989076f2a72102dc4808b746dd63042b3adc852c73d75e01ce6362d6b1e3755798c084cd4bdc
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/1596-264-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 3008 csrsll.exe 404 csrsll.exe 1596 csrsll.exe -
Loads dropped DLL 5 IoCs
pid Process 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1840 set thread context of 2624 1840 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 30 PID 3008 set thread context of 404 3008 csrsll.exe 35 PID 3008 set thread context of 1596 3008 csrsll.exe 36 -
resource yara_rule behavioral1/memory/1840-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1840-92-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2624-101-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1840-103-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2624-97-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2624-95-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1840-89-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1840-82-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1840-79-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1840-26-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2624-106-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1840-105-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2624-107-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2624-108-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2624-109-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2624-110-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/files/0x000a0000000120f1-135.dat upx behavioral1/memory/2624-137-0x0000000002620000-0x0000000002673000-memory.dmp upx behavioral1/memory/2624-156-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/3008-216-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/3008-253-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1596-257-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2624-256-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/404-261-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1596-264-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe Token: SeDebugPrivilege 404 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1840 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 3008 csrsll.exe 404 csrsll.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1840 wrote to memory of 2624 1840 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 30 PID 1840 wrote to memory of 2624 1840 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 30 PID 1840 wrote to memory of 2624 1840 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 30 PID 1840 wrote to memory of 2624 1840 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 30 PID 1840 wrote to memory of 2624 1840 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 30 PID 1840 wrote to memory of 2624 1840 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 30 PID 1840 wrote to memory of 2624 1840 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 30 PID 1840 wrote to memory of 2624 1840 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 30 PID 2624 wrote to memory of 2444 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 31 PID 2624 wrote to memory of 2444 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 31 PID 2624 wrote to memory of 2444 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 31 PID 2624 wrote to memory of 2444 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 31 PID 2444 wrote to memory of 2824 2444 cmd.exe 33 PID 2444 wrote to memory of 2824 2444 cmd.exe 33 PID 2444 wrote to memory of 2824 2444 cmd.exe 33 PID 2444 wrote to memory of 2824 2444 cmd.exe 33 PID 2624 wrote to memory of 3008 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 34 PID 2624 wrote to memory of 3008 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 34 PID 2624 wrote to memory of 3008 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 34 PID 2624 wrote to memory of 3008 2624 e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe 34 PID 3008 wrote to memory of 404 3008 csrsll.exe 35 PID 3008 wrote to memory of 404 3008 csrsll.exe 35 PID 3008 wrote to memory of 404 3008 csrsll.exe 35 PID 3008 wrote to memory of 404 3008 csrsll.exe 35 PID 3008 wrote to memory of 404 3008 csrsll.exe 35 PID 3008 wrote to memory of 404 3008 csrsll.exe 35 PID 3008 wrote to memory of 404 3008 csrsll.exe 35 PID 3008 wrote to memory of 404 3008 csrsll.exe 35 PID 3008 wrote to memory of 1596 3008 csrsll.exe 36 PID 3008 wrote to memory of 1596 3008 csrsll.exe 36 PID 3008 wrote to memory of 1596 3008 csrsll.exe 36 PID 3008 wrote to memory of 1596 3008 csrsll.exe 36 PID 3008 wrote to memory of 1596 3008 csrsll.exe 36 PID 3008 wrote to memory of 1596 3008 csrsll.exe 36 PID 3008 wrote to memory of 1596 3008 csrsll.exe 36 PID 3008 wrote to memory of 1596 3008 csrsll.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe"C:\Users\Admin\AppData\Local\Temp\e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe"C:\Users\Admin\AppData\Local\Temp\e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0N.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\YBLRY.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2824
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:404
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5884fc4a8bd194552e7f9e08281bed590
SHA12fa16d9f9c9dab407be662ded8fd826ad7b64ab4
SHA256e42c545e3c978f41863ea3f19f7d232941cd9f1e6a69e0a63b0f84d0beeaacf0
SHA512c8f128f8879ddaab1f4cd2d0e56f052d40e036ddb67a8eb52bc5989076f2a72102dc4808b746dd63042b3adc852c73d75e01ce6362d6b1e3755798c084cd4bdc