General

  • Target

    1b42b869fc9057eddfb9d5dc0259dedbe598304f5a69f150c388a7086d36b993

  • Size

    719KB

  • Sample

    221003-dhlj3adcf8

  • MD5

    6d411d19ffc44bfc4169656262fcbe9d

  • SHA1

    c534c3477fa80ac981c671a2f6992aa17b50df29

  • SHA256

    1b42b869fc9057eddfb9d5dc0259dedbe598304f5a69f150c388a7086d36b993

  • SHA512

    4afc662fe1f4e802d5c5e9869d2f7ae817421d492348a0b882db11456cb43a685d4fabde594e2e5e4a27f41aec4129e6cd5d272059db3dbfcd46385a09e67fe2

  • SSDEEP

    12288:6XgPVmsO7H+JeYkZQors8sEyMGXxehlX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GCX4bEmCb+rRvZ/X

Malware Config

Targets

    • Target

      1b42b869fc9057eddfb9d5dc0259dedbe598304f5a69f150c388a7086d36b993

    • Size

      719KB

    • MD5

      6d411d19ffc44bfc4169656262fcbe9d

    • SHA1

      c534c3477fa80ac981c671a2f6992aa17b50df29

    • SHA256

      1b42b869fc9057eddfb9d5dc0259dedbe598304f5a69f150c388a7086d36b993

    • SHA512

      4afc662fe1f4e802d5c5e9869d2f7ae817421d492348a0b882db11456cb43a685d4fabde594e2e5e4a27f41aec4129e6cd5d272059db3dbfcd46385a09e67fe2

    • SSDEEP

      12288:6XgPVmsO7H+JeYkZQors8sEyMGXxehlX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GCX4bEmCb+rRvZ/X

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Tasks