General

  • Target

    287fb833d1315f8abda3ee0904bdc50ae4c653ba3bf6e3e1f34381ef49fc289a

  • Size

    137KB

  • Sample

    221003-3j5f1acda3

  • MD5

    63db82e91b3204033c4e8caef9e8a6cb

  • SHA1

    ff9a173c73deea123031bf0cec649b75cef49c1f

  • SHA256

    287fb833d1315f8abda3ee0904bdc50ae4c653ba3bf6e3e1f34381ef49fc289a

  • SHA512

    eef67489b79632af700974a434d4c677bfc9adfccd586b31af20535d4bfd2b3031bd5fa406746d4b78b96b19838d32ed180334a0fca80fb690f851b51be1c94b

  • SSDEEP

    3072:NAFwoTQwc3yJI2EnfOJyF64HgqjYZJKw3y109LEVKV7EG:NPoMF3J2EbjAqjYJKr0lcK7

Malware Config

Targets

    • Target

      287fb833d1315f8abda3ee0904bdc50ae4c653ba3bf6e3e1f34381ef49fc289a

    • Size

      137KB

    • MD5

      63db82e91b3204033c4e8caef9e8a6cb

    • SHA1

      ff9a173c73deea123031bf0cec649b75cef49c1f

    • SHA256

      287fb833d1315f8abda3ee0904bdc50ae4c653ba3bf6e3e1f34381ef49fc289a

    • SHA512

      eef67489b79632af700974a434d4c677bfc9adfccd586b31af20535d4bfd2b3031bd5fa406746d4b78b96b19838d32ed180334a0fca80fb690f851b51be1c94b

    • SSDEEP

      3072:NAFwoTQwc3yJI2EnfOJyF64HgqjYZJKw3y109LEVKV7EG:NPoMF3J2EbjAqjYJKr0lcK7

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Sets DLL path for service in the registry

    • Deletes itself

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks