General

  • Target

    af453ce0d8842b81a38e652828d81a5c54c132245e91310e1215353d4abe9129

  • Size

    719KB

  • Sample

    221003-dhgwwadcf5

  • MD5

    65832d984cc0377db4430885f9511f54

  • SHA1

    cdd90bde15072ad735b905fe552d988f9823c7c1

  • SHA256

    af453ce0d8842b81a38e652828d81a5c54c132245e91310e1215353d4abe9129

  • SHA512

    f007bbd1ab55d1c08842bc22a7a91e2f381e7c834420fafea327dcf1a3efa3709e23cdcc2d70d0f9abaa88aba42542abcfc6fd65e945d7125c3b4cc0c8b38dcb

  • SSDEEP

    12288:6XgPVmsO7H+JeYkZQors8sEyMGXxe4lX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GRX4bEmCb+rRvZ/X

Malware Config

Targets

    • Target

      af453ce0d8842b81a38e652828d81a5c54c132245e91310e1215353d4abe9129

    • Size

      719KB

    • MD5

      65832d984cc0377db4430885f9511f54

    • SHA1

      cdd90bde15072ad735b905fe552d988f9823c7c1

    • SHA256

      af453ce0d8842b81a38e652828d81a5c54c132245e91310e1215353d4abe9129

    • SHA512

      f007bbd1ab55d1c08842bc22a7a91e2f381e7c834420fafea327dcf1a3efa3709e23cdcc2d70d0f9abaa88aba42542abcfc6fd65e945d7125c3b4cc0c8b38dcb

    • SSDEEP

      12288:6XgPVmsO7H+JeYkZQors8sEyMGXxe4lX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GRX4bEmCb+rRvZ/X

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Tasks