General

  • Target

    3e17df6d4f4f9f321f783a50e1f8b364203f181274ff217b0c2a216dff63d41f.exe

  • Size

    1.3MB

  • Sample

    240524-bknq4aga36

  • MD5

    ac3cc1d716ec424586c4d87f5ae6f22a

  • SHA1

    7f1bf229e51a5b0acd84ef0707c2efbb76af8aa3

  • SHA256

    3e17df6d4f4f9f321f783a50e1f8b364203f181274ff217b0c2a216dff63d41f

  • SHA512

    a2e4d04a7b6484e6965af2673a52fd7ffa4ce48324e54eb7c52bdc0c8fbc8c1a6eca7dc8e90f81abb8befa11c43182e2916ea9e34f3364937cfaf489a1934684

  • SSDEEP

    24576:AP+g7Wy3xfMZKdcKtTjbJ4/EEEEEEEEEEEEEEEEEEEETKKKKKKKKKKKKKKKKKKK7:A/iy3g6Tjb4EEEEEEEEEEEEEEEEEEEE+

Malware Config

Targets

    • Target

      3e17df6d4f4f9f321f783a50e1f8b364203f181274ff217b0c2a216dff63d41f.exe

    • Size

      1.3MB

    • MD5

      ac3cc1d716ec424586c4d87f5ae6f22a

    • SHA1

      7f1bf229e51a5b0acd84ef0707c2efbb76af8aa3

    • SHA256

      3e17df6d4f4f9f321f783a50e1f8b364203f181274ff217b0c2a216dff63d41f

    • SHA512

      a2e4d04a7b6484e6965af2673a52fd7ffa4ce48324e54eb7c52bdc0c8fbc8c1a6eca7dc8e90f81abb8befa11c43182e2916ea9e34f3364937cfaf489a1934684

    • SSDEEP

      24576:AP+g7Wy3xfMZKdcKtTjbJ4/EEEEEEEEEEEEEEEEEEEETKKKKKKKKKKKKKKKKKKK7:A/iy3g6Tjb4EEEEEEEEEEEEEEEEEEEE+

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detect packed .NET executables. Mostly AgentTeslaV4.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks