General

  • Target

    0ecc90be340405861b10203bea0cf2fe20b621387d5c0bbc3bfd305d106e51e0

  • Size

    1.0MB

  • Sample

    240426-bv5scsha36

  • MD5

    4bf854459e5cab115844cd52022b39e1

  • SHA1

    b988bbffa191607b4dd1c4db37100e1eeb913c26

  • SHA256

    0ecc90be340405861b10203bea0cf2fe20b621387d5c0bbc3bfd305d106e51e0

  • SHA512

    e249be2313ccc082e79a37a50dd510591f37136208d1621bfed26e12c50c0ff9bbe796d5f0d8ccba2ea7c24b3c7d409e7c7e31b4722abac35d2ea580a687a161

  • SSDEEP

    24576:qaxhlW7eS5NtKq7oulaeC6HicJEEEEEEEEEEEEEEEEEEEEwEEEEEEEEEEEEEEEEI:qSOKcaZcJEEEEEEEEEEEEEEEEEEEEwEL

Malware Config

Targets

    • Target

      0ecc90be340405861b10203bea0cf2fe20b621387d5c0bbc3bfd305d106e51e0

    • Size

      1.0MB

    • MD5

      4bf854459e5cab115844cd52022b39e1

    • SHA1

      b988bbffa191607b4dd1c4db37100e1eeb913c26

    • SHA256

      0ecc90be340405861b10203bea0cf2fe20b621387d5c0bbc3bfd305d106e51e0

    • SHA512

      e249be2313ccc082e79a37a50dd510591f37136208d1621bfed26e12c50c0ff9bbe796d5f0d8ccba2ea7c24b3c7d409e7c7e31b4722abac35d2ea580a687a161

    • SSDEEP

      24576:qaxhlW7eS5NtKq7oulaeC6HicJEEEEEEEEEEEEEEEEEEEEwEEEEEEEEEEEEEEEEI:qSOKcaZcJEEEEEEEEEEEEEEEEEEEEwEL

    • Detect ZGRat V1

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

4
T1005

Tasks