General

  • Target

    132841b64fb904fe2adfd2c0db18b5e2a095fc84947463c2bc156efb9cb3ac72

  • Size

    60KB

  • Sample

    221126-cncnnshc7x

  • MD5

    e578f6084191f2ff74950a631d8f7282

  • SHA1

    f932dac9045a56b455e2aafd8bb47a6375abfa2b

  • SHA256

    132841b64fb904fe2adfd2c0db18b5e2a095fc84947463c2bc156efb9cb3ac72

  • SHA512

    9c40182d4c92f05374d3305e693998d28d2b05eadf50b6e3f4aa61f9a3e584417e05cab52c15dd2758dda7a8e8dd3bd9e70a44d73309862ab3a8fd42d58cb21e

  • SSDEEP

    1536:5n4a/BelCxk1d2kSQkk3xVmlQir1FlRi:zp4djOkhVwPvlQ

Malware Config

Targets

    • Target

      132841b64fb904fe2adfd2c0db18b5e2a095fc84947463c2bc156efb9cb3ac72

    • Size

      60KB

    • MD5

      e578f6084191f2ff74950a631d8f7282

    • SHA1

      f932dac9045a56b455e2aafd8bb47a6375abfa2b

    • SHA256

      132841b64fb904fe2adfd2c0db18b5e2a095fc84947463c2bc156efb9cb3ac72

    • SHA512

      9c40182d4c92f05374d3305e693998d28d2b05eadf50b6e3f4aa61f9a3e584417e05cab52c15dd2758dda7a8e8dd3bd9e70a44d73309862ab3a8fd42d58cb21e

    • SSDEEP

      1536:5n4a/BelCxk1d2kSQkk3xVmlQir1FlRi:zp4djOkhVwPvlQ

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks