General

  • Target

    72c63a3cb3e724e050507322552a9b95e6e5bb0c2e263d1e01c2617de8b8e809

  • Size

    152KB

  • Sample

    221125-x8t4nsdc5s

  • MD5

    259f12c2f6cfa5becab9184640e77b60

  • SHA1

    6efa488d295cad3dead5518fd6ea43ac562176d4

  • SHA256

    72c63a3cb3e724e050507322552a9b95e6e5bb0c2e263d1e01c2617de8b8e809

  • SHA512

    3468f78531a4ccaffd554415ba42ecc44d3131d8f86a557f82dd76816f5b3522e2c17e378a48ceeecb4ad898b1d260cf913d32eaf7aebeb16770df9a2ede8d23

  • SSDEEP

    1536:c1DMz1DQvXLq6t7awFONecenlLnQHIG5R9c73P600t:9eGw9A0rC00t

Malware Config

Targets

    • Target

      72c63a3cb3e724e050507322552a9b95e6e5bb0c2e263d1e01c2617de8b8e809

    • Size

      152KB

    • MD5

      259f12c2f6cfa5becab9184640e77b60

    • SHA1

      6efa488d295cad3dead5518fd6ea43ac562176d4

    • SHA256

      72c63a3cb3e724e050507322552a9b95e6e5bb0c2e263d1e01c2617de8b8e809

    • SHA512

      3468f78531a4ccaffd554415ba42ecc44d3131d8f86a557f82dd76816f5b3522e2c17e378a48ceeecb4ad898b1d260cf913d32eaf7aebeb16770df9a2ede8d23

    • SSDEEP

      1536:c1DMz1DQvXLq6t7awFONecenlLnQHIG5R9c73P600t:9eGw9A0rC00t

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks