General

  • Target

    d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b

  • Size

    53KB

  • Sample

    221125-3b848ahc2v

  • MD5

    bfcc6f668029604306960ae53e2d929e

  • SHA1

    2eaf85b0265ebf4427962648157771864d72d078

  • SHA256

    d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b

  • SHA512

    ccdf85619f80bc07e224882c9a5c6cb44309abe6908322259e6118d4ea9b061afe27c7380af48eb0120896b2fe58448baec77ec0c0cb9792ee5a8b7bcf91e47d

  • SSDEEP

    768:PGrZ2I1qnw3hg1eDWTtVRg6VjqQF+DLJIApDdvY59MY4jUV:PEZ2aW1eCTtkmPAZJpDs9M1UV

Malware Config

Targets

    • Target

      d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b

    • Size

      53KB

    • MD5

      bfcc6f668029604306960ae53e2d929e

    • SHA1

      2eaf85b0265ebf4427962648157771864d72d078

    • SHA256

      d275824bd41f8a9a47dfa1c2e0135b6e35677d7270d8cc6eb94d75951f9fe85b

    • SHA512

      ccdf85619f80bc07e224882c9a5c6cb44309abe6908322259e6118d4ea9b061afe27c7380af48eb0120896b2fe58448baec77ec0c0cb9792ee5a8b7bcf91e47d

    • SSDEEP

      768:PGrZ2I1qnw3hg1eDWTtVRg6VjqQF+DLJIApDdvY59MY4jUV:PEZ2aW1eCTtkmPAZJpDs9M1UV

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks