General

  • Target

    2ee0cef5a06ce20d0f511178d2b588ba1117ba45406df788a06a940c83f3f0d3.exe

  • Size

    1.3MB

  • Sample

    240524-mwj3tsec2z

  • MD5

    c2cf4912b15897bbc710cf0fefe1c135

  • SHA1

    6dabbb0bd4622068452f148253f6dafd309a15f7

  • SHA256

    2ee0cef5a06ce20d0f511178d2b588ba1117ba45406df788a06a940c83f3f0d3

  • SHA512

    caa62e4252b1aa26ba9946e29d12d48eb938fc904f432d11bcfb991a8ebd22b37e8d94ef9600849f732bd4f996e68fc9473b4cdc6c945920c51e9f6c1a01c99c

  • SSDEEP

    24576:AP+g7Wy3xfMZKdcKtTjbJ44EEEEEEEEEEEEEEEEEEEETKKKKKKKKKKKKKKKKKKK7:A/iy3g6TjbrEEEEEEEEEEEEEEEEEEEE+

Malware Config

Targets

    • Target

      2ee0cef5a06ce20d0f511178d2b588ba1117ba45406df788a06a940c83f3f0d3.exe

    • Size

      1.3MB

    • MD5

      c2cf4912b15897bbc710cf0fefe1c135

    • SHA1

      6dabbb0bd4622068452f148253f6dafd309a15f7

    • SHA256

      2ee0cef5a06ce20d0f511178d2b588ba1117ba45406df788a06a940c83f3f0d3

    • SHA512

      caa62e4252b1aa26ba9946e29d12d48eb938fc904f432d11bcfb991a8ebd22b37e8d94ef9600849f732bd4f996e68fc9473b4cdc6c945920c51e9f6c1a01c99c

    • SSDEEP

      24576:AP+g7Wy3xfMZKdcKtTjbJ44EEEEEEEEEEEEEEEEEEEETKKKKKKKKKKKKKKKKKKK7:A/iy3g6TjbrEEEEEEEEEEEEEEEEEEEE+

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks