General

  • Target

    87d8e5c8daa8f56aef23cabfcb1ebc77f5d49c5330737bf19cad6b51e6eb857d

  • Size

    807KB

  • Sample

    221201-b2f3ksgb91

  • MD5

    39b10ce9cf308447db684a1c7b3ca54d

  • SHA1

    3abb72e3ca8e468636bb2dcf4aa7bb21d5468cb9

  • SHA256

    87d8e5c8daa8f56aef23cabfcb1ebc77f5d49c5330737bf19cad6b51e6eb857d

  • SHA512

    3d20d1d98e407d291f5180ae9fbae90381aa385ca09449e3945ffca29a95528be6ca1957c3a5fd1fdf0d92e01a3d3abffee9705e01f38ba9e871f53a5c9005c6

  • SSDEEP

    24576:FYkjlGgR+tmbs1t9qgYohxfloUZhjaoJKwbgy:FYsGhtmMKcoUvPJKwbgy

Malware Config

Targets

    • Target

      87d8e5c8daa8f56aef23cabfcb1ebc77f5d49c5330737bf19cad6b51e6eb857d

    • Size

      807KB

    • MD5

      39b10ce9cf308447db684a1c7b3ca54d

    • SHA1

      3abb72e3ca8e468636bb2dcf4aa7bb21d5468cb9

    • SHA256

      87d8e5c8daa8f56aef23cabfcb1ebc77f5d49c5330737bf19cad6b51e6eb857d

    • SHA512

      3d20d1d98e407d291f5180ae9fbae90381aa385ca09449e3945ffca29a95528be6ca1957c3a5fd1fdf0d92e01a3d3abffee9705e01f38ba9e871f53a5c9005c6

    • SSDEEP

      24576:FYkjlGgR+tmbs1t9qgYohxfloUZhjaoJKwbgy:FYsGhtmMKcoUvPJKwbgy

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies security service

    • Modifies visiblity of hidden/system files in Explorer

    • ModiLoader Second Stage

    • Disables taskbar notifications via registry modification

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Tasks