General

  • Target

    IMG_20240605_187343_JPG.cmd

  • Size

    3.6MB

  • Sample

    240606-qv8lkseg5z

  • MD5

    77459eb8f65bfbfe7fa5af7966a90391

  • SHA1

    1bc222205955806516b4eb06352fd9d133a656cb

  • SHA256

    43db42b4ba232a67c442de8f05e12d61d8bd1c84061d8f0a73d4bab0f9629cfa

  • SHA512

    b8b3614b06840c28be73dd34578e687db5f9a4e75565bb24c11791b14c33f516cb8e4811d03a19fdf6852aae2a4e1cbf3e3e29c441d86bb1dc57c15bc701118c

  • SSDEEP

    49152:vgk00JywMTAermhoGyBDj1kwXui5zlrT2Da0QhMQ:Y

Malware Config

Targets

    • Target

      IMG_20240605_187343_JPG.cmd

    • Size

      3.6MB

    • MD5

      77459eb8f65bfbfe7fa5af7966a90391

    • SHA1

      1bc222205955806516b4eb06352fd9d133a656cb

    • SHA256

      43db42b4ba232a67c442de8f05e12d61d8bd1c84061d8f0a73d4bab0f9629cfa

    • SHA512

      b8b3614b06840c28be73dd34578e687db5f9a4e75565bb24c11791b14c33f516cb8e4811d03a19fdf6852aae2a4e1cbf3e3e29c441d86bb1dc57c15bc701118c

    • SSDEEP

      49152:vgk00JywMTAermhoGyBDj1kwXui5zlrT2Da0QhMQ:Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks