General

  • Target

    13052024_1234_13052024_doc023561361500.Tar

  • Size

    700KB

  • Sample

    240513-pr2hesfd63

  • MD5

    1958dcc7db084a7f2057662797dbf815

  • SHA1

    2db03d03acd1762e950d5285e2588959ee67ab8e

  • SHA256

    93d968f568f00ce7b437d827e29f0b1f72298552d293bce742f66a291ef48bb2

  • SHA512

    c00d8967b7141709b482042e779c3df907efa9de2ceca98aef20f4805e7d998209b8f3811981b0826d3bf8cf4a4465a84457a2858c7d72718f6d784982ca4eb3

  • SSDEEP

    12288:45+T2nMYGdo8S4fFtxzBjBqxmniz4cXbVtGlEtkKUw6mGN0co7LgTvefE:2a968t7pBtvufXbTlUKNcKLCP

Malware Config

Targets

    • Target

      doc023561361500.cmd

    • Size

      3.5MB

    • MD5

      dd0e66d9764dda9819678f30922aa6bd

    • SHA1

      cc4937f70fc66f05c3c8d0df868a5bb82222a12c

    • SHA256

      a092e4a960900082c38c3b96ba17b62efa3d8b7a558ea9964478afa459fcc1a5

    • SHA512

      5279fbefb87e776e0c6cacd73610ff0ffada1f6493c01d39b5e44711cc37f1085bfa051f0e2235647f99a183b9c3bf1722dc3a0f760188b3c81b15c6de698206

    • SSDEEP

      49152:uKh6qKOnA/Xl5c25Qnvo9pYPTLBOEKSKhFVq1ZDNBcKKBP78Vp+D6LWg:R

    • Detect ZGRat V1

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks