General

  • Target

    b1630faac1545f3746cc3a305faa437f3e62e9c10661a726709cec69ec670eb5

  • Size

    719KB

  • Sample

    221003-dhgacadcf4

  • MD5

    609f8223e3999336ddb31ab59a71f0e0

  • SHA1

    d68cf1ef5a3731bffb8602f0c5365c30dcaa17e5

  • SHA256

    b1630faac1545f3746cc3a305faa437f3e62e9c10661a726709cec69ec670eb5

  • SHA512

    345072c4db8dcf38b0f6178586efcf8dfbe45f9d37cfef210bf3b3a1a8f8c745b2e57a7222e4ab33ff142892b93dbebbc91b554a407ca6409aa709f8edb7be90

  • SSDEEP

    12288:6XgPVmsO7H+JeYkZQors8sEyMGXxehlX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78G+X4bEmCb+rRvZ/X

Malware Config

Targets

    • Target

      b1630faac1545f3746cc3a305faa437f3e62e9c10661a726709cec69ec670eb5

    • Size

      719KB

    • MD5

      609f8223e3999336ddb31ab59a71f0e0

    • SHA1

      d68cf1ef5a3731bffb8602f0c5365c30dcaa17e5

    • SHA256

      b1630faac1545f3746cc3a305faa437f3e62e9c10661a726709cec69ec670eb5

    • SHA512

      345072c4db8dcf38b0f6178586efcf8dfbe45f9d37cfef210bf3b3a1a8f8c745b2e57a7222e4ab33ff142892b93dbebbc91b554a407ca6409aa709f8edb7be90

    • SSDEEP

      12288:6XgPVmsO7H+JeYkZQors8sEyMGXxehlX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78G+X4bEmCb+rRvZ/X

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Tasks