General

  • Target

    company profile.doc

  • Size

    1.2MB

  • Sample

    201214-dz2p5rxdf2

  • MD5

    3507d31fc7a30a24d8a31a009c2e4d86

  • SHA1

    081efffd1c33a10f6a637921246ea91bdad1b00a

  • SHA256

    f8256bf4c71a315eb73feee981a5f9220dfb7196476d180b5375eb40bfbfc5b0

  • SHA512

    7a1907a6952621113bf973a40fd668f04d0e20ab0907dabf4f287843e5c161904673c0e94da12fd719b233dde36e58238be6bed12c282bd39c5a37caeb7d1bbd

Malware Config

Targets

    • Target

      company profile.doc

    • Size

      1.2MB

    • MD5

      3507d31fc7a30a24d8a31a009c2e4d86

    • SHA1

      081efffd1c33a10f6a637921246ea91bdad1b00a

    • SHA256

      f8256bf4c71a315eb73feee981a5f9220dfb7196476d180b5375eb40bfbfc5b0

    • SHA512

      7a1907a6952621113bf973a40fd668f04d0e20ab0907dabf4f287843e5c161904673c0e94da12fd719b233dde36e58238be6bed12c282bd39c5a37caeb7d1bbd

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks