General

  • Target

    f672e321428d6ecc28d1a36e388f2bdf7b89a024fc23a0b06ff508f5183280e4

  • Size

    152KB

  • Sample

    221125-x8n8esac55

  • MD5

    a505bfe70e455ded640164e0d1ca89c0

  • SHA1

    4b2c7c6e7736af79fc39db7338d8dd979c0ea966

  • SHA256

    f672e321428d6ecc28d1a36e388f2bdf7b89a024fc23a0b06ff508f5183280e4

  • SHA512

    d1542fbf67b45bfcad1dc2a728a4da025be249a10a004940ae6768b8f57bb01e7ff38ffb401dd9979114200659ea455fe7c1f2dc00ab8e5dba0950058daa3efc

  • SSDEEP

    1536:c1DMz1DQvXLq6t7awFONecenlLnQHIG5R9c73P600t:9eGw9A0rC00t

Malware Config

Targets

    • Target

      f672e321428d6ecc28d1a36e388f2bdf7b89a024fc23a0b06ff508f5183280e4

    • Size

      152KB

    • MD5

      a505bfe70e455ded640164e0d1ca89c0

    • SHA1

      4b2c7c6e7736af79fc39db7338d8dd979c0ea966

    • SHA256

      f672e321428d6ecc28d1a36e388f2bdf7b89a024fc23a0b06ff508f5183280e4

    • SHA512

      d1542fbf67b45bfcad1dc2a728a4da025be249a10a004940ae6768b8f57bb01e7ff38ffb401dd9979114200659ea455fe7c1f2dc00ab8e5dba0950058daa3efc

    • SSDEEP

      1536:c1DMz1DQvXLq6t7awFONecenlLnQHIG5R9c73P600t:9eGw9A0rC00t

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks