Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02/01/2025, 09:06
Behavioral task
behavioral1
Sample
482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe
Resource
win10v2004-20241007-en
General
-
Target
482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe
-
Size
90KB
-
MD5
cceff9e8f75a4b8b385cfe8f721d4ad0
-
SHA1
63ad9bfe410323215aef8e74c0d1c47dc66ce103
-
SHA256
482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31
-
SHA512
804a516c5847082ffdcd4a13065fe1d7a9eaf123150a88aa9969738572e8a2b61fbdd8f9093a3040b986546c96cf962268a98ca72608349961dc5f7c00f51f2f
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/4268-52-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4268-54-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4268-55-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4268-61-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe -
Executes dropped EXE 3 IoCs
pid Process 4672 csrsll.exe 216 csrsll.exe 4268 csrsll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3124 set thread context of 4416 3124 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 82 PID 4672 set thread context of 216 4672 csrsll.exe 90 PID 4672 set thread context of 4268 4672 csrsll.exe 91 -
resource yara_rule behavioral2/memory/3124-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3124-5-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4416-7-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4416-9-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3124-12-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4416-11-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/files/0x000b000000023b6d-28.dat upx behavioral2/memory/4672-35-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4416-39-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4672-40-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4672-41-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4268-46-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4268-50-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4268-52-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4268-54-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4268-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/4672-57-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4416-59-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/216-60-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4268-61-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe Token: SeDebugPrivilege 216 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3124 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 4416 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 4672 csrsll.exe 216 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3124 wrote to memory of 4416 3124 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 82 PID 3124 wrote to memory of 4416 3124 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 82 PID 3124 wrote to memory of 4416 3124 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 82 PID 3124 wrote to memory of 4416 3124 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 82 PID 3124 wrote to memory of 4416 3124 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 82 PID 3124 wrote to memory of 4416 3124 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 82 PID 3124 wrote to memory of 4416 3124 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 82 PID 3124 wrote to memory of 4416 3124 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 82 PID 4416 wrote to memory of 5028 4416 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 83 PID 4416 wrote to memory of 5028 4416 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 83 PID 4416 wrote to memory of 5028 4416 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 83 PID 5028 wrote to memory of 1376 5028 cmd.exe 86 PID 5028 wrote to memory of 1376 5028 cmd.exe 86 PID 5028 wrote to memory of 1376 5028 cmd.exe 86 PID 4416 wrote to memory of 4672 4416 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 87 PID 4416 wrote to memory of 4672 4416 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 87 PID 4416 wrote to memory of 4672 4416 482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe 87 PID 4672 wrote to memory of 216 4672 csrsll.exe 90 PID 4672 wrote to memory of 216 4672 csrsll.exe 90 PID 4672 wrote to memory of 216 4672 csrsll.exe 90 PID 4672 wrote to memory of 216 4672 csrsll.exe 90 PID 4672 wrote to memory of 216 4672 csrsll.exe 90 PID 4672 wrote to memory of 216 4672 csrsll.exe 90 PID 4672 wrote to memory of 216 4672 csrsll.exe 90 PID 4672 wrote to memory of 216 4672 csrsll.exe 90 PID 4672 wrote to memory of 4268 4672 csrsll.exe 91 PID 4672 wrote to memory of 4268 4672 csrsll.exe 91 PID 4672 wrote to memory of 4268 4672 csrsll.exe 91 PID 4672 wrote to memory of 4268 4672 csrsll.exe 91 PID 4672 wrote to memory of 4268 4672 csrsll.exe 91 PID 4672 wrote to memory of 4268 4672 csrsll.exe 91 PID 4672 wrote to memory of 4268 4672 csrsll.exe 91 PID 4672 wrote to memory of 4268 4672 csrsll.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe"C:\Users\Admin\AppData\Local\Temp\482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe"C:\Users\Admin\AppData\Local\Temp\482dab290bd43f303da81c478657633b35e969b42f736af74ea347bd713afd31N.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NEYCN.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1376
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:216
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4268
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5dab978edcf71fdf3cf5163e59e83909b
SHA17b18c02b6d5f1bb22e04531718700bd787f1af9b
SHA256e078e6656b6917298b231becaa5c4c3e0de70baadbf527080149343236bcb372
SHA512dd041cc71622b86c438ed7d297ca7d363fa0e4d62ac0fbd25b27d5d41dfdcd0313c33fa666b05ee8ec96dcfb511101780d118ebf9852028a6af318b3cb4b90d1