Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 22:57
Behavioral task
behavioral1
Sample
84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe
Resource
win10v2004-20241007-en
General
-
Target
84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe
-
Size
90KB
-
MD5
0ce3c1cfb783bbabff601db92ad30a70
-
SHA1
de17607c224236aee1c3a3d737622d34820fff5e
-
SHA256
84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56
-
SHA512
aad79efa19f97a6d3c07d1f3a00f3f96305c33a408ca1646ad5c1c352e9bd0c5576048b01d305f780a1f968197174f18ea32e0fdd9fec2b7534e7940474c4cc9
-
SSDEEP
1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDm:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3w
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/3024-55-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/3024-53-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/3024-52-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/3024-60-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe -
Executes dropped EXE 3 IoCs
pid Process 1648 csrsll.exe 2304 csrsll.exe 3024 csrsll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Pdf = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrsll.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4556 set thread context of 3944 4556 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 82 PID 1648 set thread context of 2304 1648 csrsll.exe 93 PID 1648 set thread context of 3024 1648 csrsll.exe 94 -
resource yara_rule behavioral2/memory/4556-0-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/4556-5-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3944-7-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3944-9-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3944-11-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4556-14-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/files/0x0008000000023cbb-29.dat upx behavioral2/memory/3944-39-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1648-40-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1648-41-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3024-45-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3024-50-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3024-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3024-53-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1648-56-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3024-52-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3944-58-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/2304-59-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3024-60-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrsll.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe Token: SeDebugPrivilege 2304 csrsll.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4556 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 3944 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 1648 csrsll.exe 2304 csrsll.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4556 wrote to memory of 3944 4556 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 82 PID 4556 wrote to memory of 3944 4556 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 82 PID 4556 wrote to memory of 3944 4556 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 82 PID 4556 wrote to memory of 3944 4556 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 82 PID 4556 wrote to memory of 3944 4556 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 82 PID 4556 wrote to memory of 3944 4556 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 82 PID 4556 wrote to memory of 3944 4556 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 82 PID 4556 wrote to memory of 3944 4556 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 82 PID 3944 wrote to memory of 860 3944 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 83 PID 3944 wrote to memory of 860 3944 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 83 PID 3944 wrote to memory of 860 3944 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 83 PID 860 wrote to memory of 3428 860 cmd.exe 86 PID 860 wrote to memory of 3428 860 cmd.exe 86 PID 860 wrote to memory of 3428 860 cmd.exe 86 PID 3944 wrote to memory of 1648 3944 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 87 PID 3944 wrote to memory of 1648 3944 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 87 PID 3944 wrote to memory of 1648 3944 84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe 87 PID 1648 wrote to memory of 2304 1648 csrsll.exe 93 PID 1648 wrote to memory of 2304 1648 csrsll.exe 93 PID 1648 wrote to memory of 2304 1648 csrsll.exe 93 PID 1648 wrote to memory of 2304 1648 csrsll.exe 93 PID 1648 wrote to memory of 2304 1648 csrsll.exe 93 PID 1648 wrote to memory of 2304 1648 csrsll.exe 93 PID 1648 wrote to memory of 2304 1648 csrsll.exe 93 PID 1648 wrote to memory of 2304 1648 csrsll.exe 93 PID 1648 wrote to memory of 3024 1648 csrsll.exe 94 PID 1648 wrote to memory of 3024 1648 csrsll.exe 94 PID 1648 wrote to memory of 3024 1648 csrsll.exe 94 PID 1648 wrote to memory of 3024 1648 csrsll.exe 94 PID 1648 wrote to memory of 3024 1648 csrsll.exe 94 PID 1648 wrote to memory of 3024 1648 csrsll.exe 94 PID 1648 wrote to memory of 3024 1648 csrsll.exe 94 PID 1648 wrote to memory of 3024 1648 csrsll.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe"C:\Users\Admin\AppData\Local\Temp\84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe"C:\Users\Admin\AppData\Local\Temp\84a4bf63b76e5a2a05c559405127ab1b7b14eb0b6c0dfcbe1b1a44dc47f27d56.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YKLIR.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3428
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2304
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3024
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD54eb61ec7816c34ec8c125acadc57ec1b
SHA1b0015cc865c0bb1a027be663027d3829401a31cc
SHA25608375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff
SHA512f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1
-
Filesize
90KB
MD5218640a3ea23f377ebd57bfa486ab960
SHA1c0c43cb99d2b385757e38635cf8e0a04c1608302
SHA2560b1f22361edb4cc714f57317af64a009c7c3a0e0e8d480f5d077e2655a38c69a
SHA512cdfbe940091730c4d5ba5793282df15a0006c98cbd1bcd30d09f11b558791262425c1edf6613783f231081d758478c47f7be44581fa4dfeec31d66c8ad3d2e06