General

  • Target

    invoice_2024-05-6577588494.Tar

  • Size

    871KB

  • Sample

    240620-dgxwpszbnk

  • MD5

    03e2fe0513ea27102670f252e674abb0

  • SHA1

    7f31d2b3ed52836669c34c88d405c0a987a2fd9a

  • SHA256

    6d6233d146cb9f005b5c3d40548955c28a293f948c9571a0bed230a638025955

  • SHA512

    520b12569b0a255667446ea49714e03b3dfdabe8b4ac4f0bb4c0fccd5b6231731e5395ac92784869aa471857af85253bb5df8644d4b207a28b58c9e189f80948

  • SSDEEP

    12288:m7vS0MpY4QivPHrqn2nALdgx0TKPqXTeefQoCU2W2h3yJZp64s:mEpY8Lo2n10TKijDfZCo2hSMv

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.suryaberkatindonesia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    suryaber123

Targets

    • Target

      invoice_2024-05-6577588494.cmd

    • Size

      3.5MB

    • MD5

      ba2debbaec427ab4f654bccbe788d836

    • SHA1

      2d0543aebec81e87cfbf8862060d73c4c7dac196

    • SHA256

      94513f7783348cf8d403be267ab537ba7f4e02a215f28b90675b853d93b79948

    • SHA512

      d4a0c89b0d749a1deb3b2cf47b235854fe6811c5c3e9826cc1ddf057b8ff19845a8f279cedc47b70f575e616114b4cf850cda359cd18e71efbb07dcc4a808d50

    • SSDEEP

      49152:GA6PFw42qcCUt5GKGhqK6GgCYUMCJwUzun28HMA:r

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks