General

  • Target

    Request_for_quote.cmd

  • Size

    3.6MB

  • Sample

    240613-f89exswbqd

  • MD5

    d29446c9e9edf2b651d5e522ce846d37

  • SHA1

    d82034a7239fe5d6bbecc8f9c4853f593eef9a47

  • SHA256

    2f6e2df144e53dcc0da8fa7570290ea6aee4de8a479a9d927fe7a85927afe79b

  • SHA512

    80d684da92ac401be96260975e6756fc38cba3734de1e3bcd36a3850da0d2d878480cce02903aabde19c07437063b8b050b0f0cac1e07d4ab374b66c86b88f4d

  • SSDEEP

    49152:vgk00JywMTAermhoGyBDj1kwXui5zlrT2Da0QhGQ:q

Malware Config

Targets

    • Target

      Request_for_quote.cmd

    • Size

      3.6MB

    • MD5

      d29446c9e9edf2b651d5e522ce846d37

    • SHA1

      d82034a7239fe5d6bbecc8f9c4853f593eef9a47

    • SHA256

      2f6e2df144e53dcc0da8fa7570290ea6aee4de8a479a9d927fe7a85927afe79b

    • SHA512

      80d684da92ac401be96260975e6756fc38cba3734de1e3bcd36a3850da0d2d878480cce02903aabde19c07437063b8b050b0f0cac1e07d4ab374b66c86b88f4d

    • SSDEEP

      49152:vgk00JywMTAermhoGyBDj1kwXui5zlrT2Da0QhGQ:q

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks