General

  • Target

    ef6221bbf8d2cb0389f06417ee6a33aa7fc1205b9ac6341e87ed16ef4a1a065e

  • Size

    881KB

  • Sample

    221126-lh7fjagd79

  • MD5

    23bc97d7ecd705fb79479934df1b7c75

  • SHA1

    9bd87a4cf607508d41428e6121d8e47487782a79

  • SHA256

    ef6221bbf8d2cb0389f06417ee6a33aa7fc1205b9ac6341e87ed16ef4a1a065e

  • SHA512

    7d359ac73cd8489a5077ed4ebb5fe6e07f8905cae7eb6400fabd49f8ffecd95a382db883c6da3c0139edc6f32c51d5ec29394699f215f040a4cdcffa57efde88

  • SSDEEP

    12288:8tb20Qc3lT7af41ePBRYuQLKpqeUhbTv5OFgNuPPpHSgaKT4xjI6A:8tb20pkaCqT5TBWgNQ7aa8I6A

Score
10/10

Malware Config

Targets

    • Target

      ef6221bbf8d2cb0389f06417ee6a33aa7fc1205b9ac6341e87ed16ef4a1a065e

    • Size

      881KB

    • MD5

      23bc97d7ecd705fb79479934df1b7c75

    • SHA1

      9bd87a4cf607508d41428e6121d8e47487782a79

    • SHA256

      ef6221bbf8d2cb0389f06417ee6a33aa7fc1205b9ac6341e87ed16ef4a1a065e

    • SHA512

      7d359ac73cd8489a5077ed4ebb5fe6e07f8905cae7eb6400fabd49f8ffecd95a382db883c6da3c0139edc6f32c51d5ec29394699f215f040a4cdcffa57efde88

    • SSDEEP

      12288:8tb20Qc3lT7af41ePBRYuQLKpqeUhbTv5OFgNuPPpHSgaKT4xjI6A:8tb20pkaCqT5TBWgNQ7aa8I6A

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks