Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:12

General

  • Target

    3e17df6d4f4f9f321f783a50e1f8b364203f181274ff217b0c2a216dff63d41f.exe

  • Size

    1.3MB

  • MD5

    ac3cc1d716ec424586c4d87f5ae6f22a

  • SHA1

    7f1bf229e51a5b0acd84ef0707c2efbb76af8aa3

  • SHA256

    3e17df6d4f4f9f321f783a50e1f8b364203f181274ff217b0c2a216dff63d41f

  • SHA512

    a2e4d04a7b6484e6965af2673a52fd7ffa4ce48324e54eb7c52bdc0c8fbc8c1a6eca7dc8e90f81abb8befa11c43182e2916ea9e34f3364937cfaf489a1934684

  • SSDEEP

    24576:AP+g7Wy3xfMZKdcKtTjbJ4/EEEEEEEEEEEEEEEEEEEETKKKKKKKKKKKKKKKKKKK7:A/iy3g6Tjb4EEEEEEEEEEEEEEEEEEEE+

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 2 IoCs
  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e17df6d4f4f9f321f783a50e1f8b364203f181274ff217b0c2a216dff63d41f.exe
    "C:\Users\Admin\AppData\Local\Temp\3e17df6d4f4f9f321f783a50e1f8b364203f181274ff217b0c2a216dff63d41f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Windows\SysWOW64\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\3e17df6d4f4f9f321f783a50e1f8b364203f181274ff217b0c2a216dff63d41f.exe C:\\Users\\Public\\Libraries\\Wgdebahe.PIF
      2⤵
        PID:4636
      • C:\Users\Public\Libraries\ehabedgW.pif
        C:\Users\Public\Libraries\ehabedgW.pif
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:336

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\ehabedgW.pif
      Filesize

      66KB

      MD5

      c116d3604ceafe7057d77ff27552c215

      SHA1

      452b14432fb5758b46f2897aeccd89f7c82a727d

      SHA256

      7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

      SHA512

      9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

    • memory/336-18-0x000000004C860000-0x000000004C8D8000-memory.dmp
      Filesize

      480KB

    • memory/336-27-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/336-17-0x000000004C2B0000-0x000000004C854000-memory.dmp
      Filesize

      5.6MB

    • memory/336-11-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/336-13-0x00000000750EE000-0x00000000750EF000-memory.dmp
      Filesize

      4KB

    • memory/336-14-0x000000004C1A0000-0x000000004C21A000-memory.dmp
      Filesize

      488KB

    • memory/336-15-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/336-16-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/336-8-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/336-26-0x00000000750EE000-0x00000000750EF000-memory.dmp
      Filesize

      4KB

    • memory/336-20-0x000000004C9F0000-0x000000004CA56000-memory.dmp
      Filesize

      408KB

    • memory/336-19-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/336-21-0x000000004D160000-0x000000004D1B0000-memory.dmp
      Filesize

      320KB

    • memory/336-22-0x000000004D1B0000-0x000000004D24C000-memory.dmp
      Filesize

      624KB

    • memory/336-23-0x000000004DB30000-0x000000004DBC2000-memory.dmp
      Filesize

      584KB

    • memory/336-24-0x000000004DDC0000-0x000000004DDCA000-memory.dmp
      Filesize

      40KB

    • memory/336-25-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/4488-1-0x0000000000400000-0x000000000055C000-memory.dmp
      Filesize

      1.4MB

    • memory/4488-0-0x0000000002450000-0x0000000002451000-memory.dmp
      Filesize

      4KB