General

  • Target

    119bb4f428f6056330cf8a0087b1a52277dbceca3cd81f1d5934c4f4a398c664.exe

  • Size

    1.2MB

  • Sample

    240612-sfnzqszamg

  • MD5

    c57b287858b87f3528e1366bcb4359e8

  • SHA1

    2629391b45ae9cb08c5df8dd53bdc7c7f222c171

  • SHA256

    119bb4f428f6056330cf8a0087b1a52277dbceca3cd81f1d5934c4f4a398c664

  • SHA512

    0100caab7532f3adeb4f6302c76dd44e2ab5ebca9dde4e39d73895d4ecda7341e825b73aa4ebeac16873be79c0352c60baec5c59508429043c9515c777202476

  • SSDEEP

    24576:erGbRrkUYzzxxNv4zomYUm2MA5H8g24ZrH:eKKwomY2MA9m2H

Malware Config

Targets

    • Target

      119bb4f428f6056330cf8a0087b1a52277dbceca3cd81f1d5934c4f4a398c664.exe

    • Size

      1.2MB

    • MD5

      c57b287858b87f3528e1366bcb4359e8

    • SHA1

      2629391b45ae9cb08c5df8dd53bdc7c7f222c171

    • SHA256

      119bb4f428f6056330cf8a0087b1a52277dbceca3cd81f1d5934c4f4a398c664

    • SHA512

      0100caab7532f3adeb4f6302c76dd44e2ab5ebca9dde4e39d73895d4ecda7341e825b73aa4ebeac16873be79c0352c60baec5c59508429043c9515c777202476

    • SSDEEP

      24576:erGbRrkUYzzxxNv4zomYUm2MA5H8g24ZrH:eKKwomY2MA9m2H

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks