General

  • Target

    fa5d5b921dee00469e951f8aac4f953e2f17a8731ed4aeab66ac7bd39b7b5768

  • Size

    1.1MB

  • Sample

    221127-l51aqsda6w

  • MD5

    e9e1f725998346169d40e0640bf80aa7

  • SHA1

    786afac99acce903c82d37e5c2e8fc8f41064f0a

  • SHA256

    fa5d5b921dee00469e951f8aac4f953e2f17a8731ed4aeab66ac7bd39b7b5768

  • SHA512

    2ec4ccff7ad314fec41ef99c8dba28d9f58b9c19e14d9c5f09b35c40ddd6887ec13a46d16ae7d0ba5d3073608cc6312ac624eec185cebe237093c8aa48a295f1

  • SSDEEP

    24576:vbSz8inwLYcOSRvlHoLZS5Nhi1/tFNL1skeaznRWRSJlAI5:DSz83ROS1lHow5NhMF353lWRS3AI5

Malware Config

Targets

    • Target

      fa5d5b921dee00469e951f8aac4f953e2f17a8731ed4aeab66ac7bd39b7b5768

    • Size

      1.1MB

    • MD5

      e9e1f725998346169d40e0640bf80aa7

    • SHA1

      786afac99acce903c82d37e5c2e8fc8f41064f0a

    • SHA256

      fa5d5b921dee00469e951f8aac4f953e2f17a8731ed4aeab66ac7bd39b7b5768

    • SHA512

      2ec4ccff7ad314fec41ef99c8dba28d9f58b9c19e14d9c5f09b35c40ddd6887ec13a46d16ae7d0ba5d3073608cc6312ac624eec185cebe237093c8aa48a295f1

    • SSDEEP

      24576:vbSz8inwLYcOSRvlHoLZS5Nhi1/tFNL1skeaznRWRSJlAI5:DSz83ROS1lHow5NhMF353lWRS3AI5

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks