Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 22:24
Behavioral task
behavioral1
Sample
62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe
Resource
win10v2004-20241007-en
General
-
Target
62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe
-
Size
90KB
-
MD5
91c3c34c15a69d3f3b515a94e4079a50
-
SHA1
cfdd76fe58fb19a640d2c1ebf2f2b8701be59891
-
SHA256
62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90e
-
SHA512
848176abdebd2be4cec1b11d44bf79fad01727d588a4a1c3219ebb73587f57f021d6a7a432066d8658e95948c1bcd62fd72ef49b9710e7d68e404bcd87b26934
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/2240-258-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 2760 csrsll.exe 2496 csrsll.exe 2240 csrsll.exe -
Loads dropped DLL 5 IoCs
pid Process 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1404 set thread context of 2568 1404 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 31 PID 2760 set thread context of 2496 2760 csrsll.exe 36 PID 2760 set thread context of 2240 2760 csrsll.exe 37 -
resource yara_rule behavioral1/memory/1404-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1404-26-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1404-89-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1404-90-0x0000000002700000-0x0000000002753000-memory.dmp upx behavioral1/memory/2568-93-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2568-95-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2568-99-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2568-104-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2568-102-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2568-101-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1404-106-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/files/0x0005000000004ed7-148.dat upx behavioral1/memory/2568-146-0x0000000003490000-0x00000000034E3000-memory.dmp upx behavioral1/memory/2568-145-0x0000000003490000-0x00000000034E3000-memory.dmp upx behavioral1/memory/2568-151-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2760-210-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2240-246-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2760-248-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2568-254-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2496-255-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2240-258-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe Token: SeDebugPrivilege 2496 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1404 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 2760 csrsll.exe 2496 csrsll.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1404 wrote to memory of 2568 1404 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 31 PID 1404 wrote to memory of 2568 1404 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 31 PID 1404 wrote to memory of 2568 1404 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 31 PID 1404 wrote to memory of 2568 1404 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 31 PID 1404 wrote to memory of 2568 1404 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 31 PID 1404 wrote to memory of 2568 1404 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 31 PID 1404 wrote to memory of 2568 1404 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 31 PID 1404 wrote to memory of 2568 1404 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 31 PID 2568 wrote to memory of 2812 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 32 PID 2568 wrote to memory of 2812 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 32 PID 2568 wrote to memory of 2812 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 32 PID 2568 wrote to memory of 2812 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 32 PID 2812 wrote to memory of 1616 2812 cmd.exe 34 PID 2812 wrote to memory of 1616 2812 cmd.exe 34 PID 2812 wrote to memory of 1616 2812 cmd.exe 34 PID 2812 wrote to memory of 1616 2812 cmd.exe 34 PID 2568 wrote to memory of 2760 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 35 PID 2568 wrote to memory of 2760 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 35 PID 2568 wrote to memory of 2760 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 35 PID 2568 wrote to memory of 2760 2568 62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe 35 PID 2760 wrote to memory of 2496 2760 csrsll.exe 36 PID 2760 wrote to memory of 2496 2760 csrsll.exe 36 PID 2760 wrote to memory of 2496 2760 csrsll.exe 36 PID 2760 wrote to memory of 2496 2760 csrsll.exe 36 PID 2760 wrote to memory of 2496 2760 csrsll.exe 36 PID 2760 wrote to memory of 2496 2760 csrsll.exe 36 PID 2760 wrote to memory of 2496 2760 csrsll.exe 36 PID 2760 wrote to memory of 2496 2760 csrsll.exe 36 PID 2760 wrote to memory of 2240 2760 csrsll.exe 37 PID 2760 wrote to memory of 2240 2760 csrsll.exe 37 PID 2760 wrote to memory of 2240 2760 csrsll.exe 37 PID 2760 wrote to memory of 2240 2760 csrsll.exe 37 PID 2760 wrote to memory of 2240 2760 csrsll.exe 37 PID 2760 wrote to memory of 2240 2760 csrsll.exe 37 PID 2760 wrote to memory of 2240 2760 csrsll.exe 37 PID 2760 wrote to memory of 2240 2760 csrsll.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe"C:\Users\Admin\AppData\Local\Temp\62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe"C:\Users\Admin\AppData\Local\Temp\62d12fab718a616e1d0bb199731cc7d6cce979aa41f0d68ee779fbd1be68a90eN.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\LGKYH.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1616
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2496
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2240
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD58d419449c4759e4c627d699c49566bd3
SHA164736f117bd67ac1e173e487249e18acabab1741
SHA25617dad0505716b9d0584207d6b434baeac928cf6f1bccd5972a5e9037d751a142
SHA512e780a4cac7860606a02b9f18a5c7e667088d38c2ca40fbd018bc0abef26b312204954b22b476223b781b6ed21d4c3559f461562d0a84f7b80f31e8f74c90b44d