General

  • Target

    ed9f5bfdf66779e7e58382a733134e00ec8cee48a6bbf8b45828bc6c2ecde761

  • Size

    704KB

  • Sample

    221124-lq722ahf7s

  • MD5

    e4fee3557c1b8c8993dad4ec141c0280

  • SHA1

    899e8d0d601aed035868bd47ff1906fe85651880

  • SHA256

    ed9f5bfdf66779e7e58382a733134e00ec8cee48a6bbf8b45828bc6c2ecde761

  • SHA512

    19e9b9288930de8d1cf9e68a2dfa9ae97371fa1de9935100eaf98b4e84e0fb7c282b81feb79e786c2c27684d480b35aed8a05e01af3744c9b8139c1ff69874ff

  • SSDEEP

    12288:L+Mh69k+tuyknwgTdytSsxPwkiicutZya3rX8Uq8d6MIDoKwbkFTul:hWVtunxkt9Pwf37e5/CpckFTM

Malware Config

Targets

    • Target

      ed9f5bfdf66779e7e58382a733134e00ec8cee48a6bbf8b45828bc6c2ecde761

    • Size

      704KB

    • MD5

      e4fee3557c1b8c8993dad4ec141c0280

    • SHA1

      899e8d0d601aed035868bd47ff1906fe85651880

    • SHA256

      ed9f5bfdf66779e7e58382a733134e00ec8cee48a6bbf8b45828bc6c2ecde761

    • SHA512

      19e9b9288930de8d1cf9e68a2dfa9ae97371fa1de9935100eaf98b4e84e0fb7c282b81feb79e786c2c27684d480b35aed8a05e01af3744c9b8139c1ff69874ff

    • SSDEEP

      12288:L+Mh69k+tuyknwgTdytSsxPwkiicutZya3rX8Uq8d6MIDoKwbkFTul:hWVtunxkt9Pwf37e5/CpckFTM

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks