General

  • Target

    8fb50eb8e64bfd058ce5f316d52c2f726877e5b269ad41342b0582e777503e7b

  • Size

    492KB

  • Sample

    221123-w2kqzsge6t

  • MD5

    441f46261c9a3289e83353dd17a8abdf

  • SHA1

    818109e723cd69a5517669e317ab84787c7e7a02

  • SHA256

    8fb50eb8e64bfd058ce5f316d52c2f726877e5b269ad41342b0582e777503e7b

  • SHA512

    e2b1eeb918b4ae7a7ec2c29f60e4bcaf7d8d10c762cc46dcf5e256b3705841f0a21011e2880931559377033c380322a1d3377a811914b72a5744db9101b7fcdd

  • SSDEEP

    12288:tjuTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:tsUNl6yD2KXYWzj3rZQFz

Malware Config

Targets

    • Target

      8fb50eb8e64bfd058ce5f316d52c2f726877e5b269ad41342b0582e777503e7b

    • Size

      492KB

    • MD5

      441f46261c9a3289e83353dd17a8abdf

    • SHA1

      818109e723cd69a5517669e317ab84787c7e7a02

    • SHA256

      8fb50eb8e64bfd058ce5f316d52c2f726877e5b269ad41342b0582e777503e7b

    • SHA512

      e2b1eeb918b4ae7a7ec2c29f60e4bcaf7d8d10c762cc46dcf5e256b3705841f0a21011e2880931559377033c380322a1d3377a811914b72a5744db9101b7fcdd

    • SSDEEP

      12288:tjuTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:tsUNl6yD2KXYWzj3rZQFz

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Tasks