General

  • Target

    7b676bc7d4f48858ce8ed5ea7d5d2f0deed09042f21b1fc03339b3a6f11d955c

  • Size

    152KB

  • Sample

    221125-x8tg5sdc4z

  • MD5

    29d205e05b93fc864fe3a30078dd0620

  • SHA1

    a7d124f7983cd91d38b329ee9cca97036a4703e2

  • SHA256

    7b676bc7d4f48858ce8ed5ea7d5d2f0deed09042f21b1fc03339b3a6f11d955c

  • SHA512

    3b49357902760e8275cf9527174b9daaf87b88d21b38bc9449c9bfda1bb360dd2f6a0f05903c58608ec1251ec6d7b34e82c00f9940ae44c6e9fe61657f871d4c

  • SSDEEP

    1536:c1DMz1DQvXLq6t7awFONecenlLnQHIG5R9c73P600t:9eGw9A0rC00t

Malware Config

Targets

    • Target

      7b676bc7d4f48858ce8ed5ea7d5d2f0deed09042f21b1fc03339b3a6f11d955c

    • Size

      152KB

    • MD5

      29d205e05b93fc864fe3a30078dd0620

    • SHA1

      a7d124f7983cd91d38b329ee9cca97036a4703e2

    • SHA256

      7b676bc7d4f48858ce8ed5ea7d5d2f0deed09042f21b1fc03339b3a6f11d955c

    • SHA512

      3b49357902760e8275cf9527174b9daaf87b88d21b38bc9449c9bfda1bb360dd2f6a0f05903c58608ec1251ec6d7b34e82c00f9940ae44c6e9fe61657f871d4c

    • SSDEEP

      1536:c1DMz1DQvXLq6t7awFONecenlLnQHIG5R9c73P600t:9eGw9A0rC00t

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks