General

  • Target

    7395837492.cmd

  • Size

    3.4MB

  • Sample

    240606-ph7yvafa43

  • MD5

    cc1abc1560d882d5b80ddba1847edf14

  • SHA1

    5204ae55dbca8042c18664647618c41758464a0f

  • SHA256

    e604eca34f7f438d53b775960ec8ae63d1dbc0472338a3a567d5587b4dfeb71c

  • SHA512

    278f10a605c5b19ef62de2e435432e8a1d66cb45873c8b8b5ac0beb04416a365ee57ff2a4dc320e940f36fe5a8e4d5dc0b2ab0302ef475bfeaae6932c542467a

  • SSDEEP

    49152:wPqmKNNBLnfBMC+YWrAxOdxVFC/X4/T22ywslPINz/yAScxVss:8

Malware Config

Targets

    • Target

      7395837492.cmd

    • Size

      3.4MB

    • MD5

      cc1abc1560d882d5b80ddba1847edf14

    • SHA1

      5204ae55dbca8042c18664647618c41758464a0f

    • SHA256

      e604eca34f7f438d53b775960ec8ae63d1dbc0472338a3a567d5587b4dfeb71c

    • SHA512

      278f10a605c5b19ef62de2e435432e8a1d66cb45873c8b8b5ac0beb04416a365ee57ff2a4dc320e940f36fe5a8e4d5dc0b2ab0302ef475bfeaae6932c542467a

    • SSDEEP

      49152:wPqmKNNBLnfBMC+YWrAxOdxVFC/X4/T22ywslPINz/yAScxVss:8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks