General

  • Target

    b7871dd3109a8f0a25cb79d1b8539d0fe5ebd674e1daf1fb4aef775b25ceb745

  • Size

    719KB

  • Sample

    221003-dhfc2segdk

  • MD5

    48a920cc25c49cbffb81ea3277699916

  • SHA1

    82735acb4e6032725b3b6af764c69a839bf3f005

  • SHA256

    b7871dd3109a8f0a25cb79d1b8539d0fe5ebd674e1daf1fb4aef775b25ceb745

  • SHA512

    6eeb74579ca9bc377ea9bb0e48e9c19fc500f242bad1c56c21d5a4a1dc821b1997110c4399d67aeae82849a03fd43568f708ca2cedeb79f514ca0eff507ff950

  • SSDEEP

    12288:6XgPVmsO7H+JeYkZQors8sEyMGXxeKlX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GHX4bEmCb+rRvZ/X

Malware Config

Targets

    • Target

      b7871dd3109a8f0a25cb79d1b8539d0fe5ebd674e1daf1fb4aef775b25ceb745

    • Size

      719KB

    • MD5

      48a920cc25c49cbffb81ea3277699916

    • SHA1

      82735acb4e6032725b3b6af764c69a839bf3f005

    • SHA256

      b7871dd3109a8f0a25cb79d1b8539d0fe5ebd674e1daf1fb4aef775b25ceb745

    • SHA512

      6eeb74579ca9bc377ea9bb0e48e9c19fc500f242bad1c56c21d5a4a1dc821b1997110c4399d67aeae82849a03fd43568f708ca2cedeb79f514ca0eff507ff950

    • SSDEEP

      12288:6XgPVmsO7H+JeYkZQors8sEyMGXxeKlX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GHX4bEmCb+rRvZ/X

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Tasks