Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 04:32
Behavioral task
behavioral1
Sample
f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe
Resource
win10v2004-20241007-en
General
-
Target
f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe
-
Size
90KB
-
MD5
cf06b01884cc385a5052575d07145816
-
SHA1
52af8d0bfa381dffedc4bfd9c2755ba9bb12f19c
-
SHA256
f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264
-
SHA512
48a600a2c16a5ba4d3e01d5f44758db8e6b0d1393eae2360f5a2a5eb042e1ad0c60539639f7a2bb64f87157894cb91f8e3c605a1bc6030cdbb28e3a8dc2c030a
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDu:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3o
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/1028-260-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 2008 csrsll.exe 1396 csrsll.exe 1028 csrsll.exe -
Loads dropped DLL 5 IoCs
pid Process 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1056 set thread context of 1676 1056 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 31 PID 2008 set thread context of 1396 2008 csrsll.exe 36 PID 2008 set thread context of 1028 2008 csrsll.exe 37 -
resource yara_rule behavioral1/memory/1056-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1056-92-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1056-83-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1676-101-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1056-103-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1676-97-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1676-95-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1056-82-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1676-110-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1676-109-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1676-108-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1676-107-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1676-106-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1056-105-0x0000000000860000-0x00000000008B3000-memory.dmp upx behavioral1/memory/1056-79-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1056-36-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/files/0x00080000000120fe-135.dat upx behavioral1/memory/1676-153-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2008-242-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1028-253-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1676-252-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2008-248-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1396-257-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1028-260-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe Token: SeDebugPrivilege 1396 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1056 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 2008 csrsll.exe 1396 csrsll.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1056 wrote to memory of 1676 1056 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 31 PID 1056 wrote to memory of 1676 1056 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 31 PID 1056 wrote to memory of 1676 1056 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 31 PID 1056 wrote to memory of 1676 1056 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 31 PID 1056 wrote to memory of 1676 1056 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 31 PID 1056 wrote to memory of 1676 1056 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 31 PID 1056 wrote to memory of 1676 1056 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 31 PID 1056 wrote to memory of 1676 1056 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 31 PID 1676 wrote to memory of 2972 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 32 PID 1676 wrote to memory of 2972 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 32 PID 1676 wrote to memory of 2972 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 32 PID 1676 wrote to memory of 2972 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 32 PID 2972 wrote to memory of 668 2972 cmd.exe 34 PID 2972 wrote to memory of 668 2972 cmd.exe 34 PID 2972 wrote to memory of 668 2972 cmd.exe 34 PID 2972 wrote to memory of 668 2972 cmd.exe 34 PID 1676 wrote to memory of 2008 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 35 PID 1676 wrote to memory of 2008 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 35 PID 1676 wrote to memory of 2008 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 35 PID 1676 wrote to memory of 2008 1676 f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe 35 PID 2008 wrote to memory of 1396 2008 csrsll.exe 36 PID 2008 wrote to memory of 1396 2008 csrsll.exe 36 PID 2008 wrote to memory of 1396 2008 csrsll.exe 36 PID 2008 wrote to memory of 1396 2008 csrsll.exe 36 PID 2008 wrote to memory of 1396 2008 csrsll.exe 36 PID 2008 wrote to memory of 1396 2008 csrsll.exe 36 PID 2008 wrote to memory of 1396 2008 csrsll.exe 36 PID 2008 wrote to memory of 1396 2008 csrsll.exe 36 PID 2008 wrote to memory of 1028 2008 csrsll.exe 37 PID 2008 wrote to memory of 1028 2008 csrsll.exe 37 PID 2008 wrote to memory of 1028 2008 csrsll.exe 37 PID 2008 wrote to memory of 1028 2008 csrsll.exe 37 PID 2008 wrote to memory of 1028 2008 csrsll.exe 37 PID 2008 wrote to memory of 1028 2008 csrsll.exe 37 PID 2008 wrote to memory of 1028 2008 csrsll.exe 37 PID 2008 wrote to memory of 1028 2008 csrsll.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe"C:\Users\Admin\AppData\Local\Temp\f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe"C:\Users\Admin\AppData\Local\Temp\f8748b6c94d99136e695f0cdb2c4e2e8f7c632edef4a129f3166bf018354a264.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\OSXEF.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:668
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1396
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1028
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5cff263e2a181c38779eb9d417429f566
SHA186b7277d8f10fea6f0ce4f5945d842cd7de76e7f
SHA256865ee92be86d306991414ce588cb1bbdf8721864e4045f9773b1b2c299d099a4
SHA512007713fcad22386ff3f4c25aa15b0baf1a69f436ed1f0de1239ae5e35959e8e98a4e2394c4811efaf4137dce54e35a521505138e75668f7f217e7e0646cdfd91