Analysis

  • max time kernel
    143s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:23

General

  • Target

    20c96d6b0079447b92aa0398f6717f27143f57344c9dbedc883ea8f3defbf39d.exe

  • Size

    1.3MB

  • MD5

    a727d144b8c72c3e8e2be8dcd2c03d06

  • SHA1

    49c198221a162575df965cf3844dc3126ad6c943

  • SHA256

    20c96d6b0079447b92aa0398f6717f27143f57344c9dbedc883ea8f3defbf39d

  • SHA512

    af5d7769edcbf9e3b94c276dde24603a715ef13473182334945e553742722cbc1ee322f62f603353b74208557e0581809b04cb02347fa0d859896a9b563458ea

  • SSDEEP

    24576:AP+g7Wy3xfMZKdcKtTjbJ45EEEEEEEEEEEEEEEEEEEETKKKKKKKKKKKKKKKKKKK7:A/iy3g6Tjb2EEEEEEEEEEEEEEEEEEEE+

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hinge1.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Dani060108!

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20c96d6b0079447b92aa0398f6717f27143f57344c9dbedc883ea8f3defbf39d.exe
    "C:\Users\Admin\AppData\Local\Temp\20c96d6b0079447b92aa0398f6717f27143f57344c9dbedc883ea8f3defbf39d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\extrac32.exe
      C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\20c96d6b0079447b92aa0398f6717f27143f57344c9dbedc883ea8f3defbf39d.exe C:\\Users\\Public\\Libraries\\Clsrrjlo.PIF
      2⤵
        PID:1184
      • C:\Users\Public\Libraries\oljrrslC.pif
        C:\Users\Public\Libraries\oljrrslC.pif
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4128

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Libraries\oljrrslC.pif
      Filesize

      66KB

      MD5

      c116d3604ceafe7057d77ff27552c215

      SHA1

      452b14432fb5758b46f2897aeccd89f7c82a727d

      SHA256

      7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

      SHA512

      9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

    • memory/968-0-0x0000000002460000-0x0000000002461000-memory.dmp
      Filesize

      4KB

    • memory/968-1-0x0000000000400000-0x000000000055C000-memory.dmp
      Filesize

      1.4MB

    • memory/4128-17-0x00000000409B0000-0x00000000409FC000-memory.dmp
      Filesize

      304KB

    • memory/4128-19-0x0000000074580000-0x0000000074D30000-memory.dmp
      Filesize

      7.7MB

    • memory/4128-14-0x000000007458E000-0x000000007458F000-memory.dmp
      Filesize

      4KB

    • memory/4128-15-0x0000000040370000-0x00000000403BE000-memory.dmp
      Filesize

      312KB

    • memory/4128-16-0x00000000403C0000-0x0000000040964000-memory.dmp
      Filesize

      5.6MB

    • memory/4128-12-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/4128-18-0x0000000040B10000-0x0000000040B76000-memory.dmp
      Filesize

      408KB

    • memory/4128-9-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/4128-20-0x0000000074580000-0x0000000074D30000-memory.dmp
      Filesize

      7.7MB

    • memory/4128-21-0x0000000041C60000-0x0000000041CB0000-memory.dmp
      Filesize

      320KB

    • memory/4128-22-0x0000000041CB0000-0x0000000041D4C000-memory.dmp
      Filesize

      624KB

    • memory/4128-23-0x0000000041DD0000-0x0000000041E62000-memory.dmp
      Filesize

      584KB

    • memory/4128-24-0x0000000041FE0000-0x0000000041FEA000-memory.dmp
      Filesize

      40KB

    • memory/4128-25-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4128-27-0x000000007458E000-0x000000007458F000-memory.dmp
      Filesize

      4KB

    • memory/4128-28-0x0000000074580000-0x0000000074D30000-memory.dmp
      Filesize

      7.7MB