General

  • Target

    fb6867d168d1fb13d366b07807ff333971ec5ef4e8788d9112c20ae1278fbc1d

  • Size

    83KB

  • Sample

    221126-sl24jsga3t

  • MD5

    5e2b802c894f60264a0bf4ed9788c732

  • SHA1

    243972a9dbd3728771a37409eb50d8964eaf1860

  • SHA256

    fb6867d168d1fb13d366b07807ff333971ec5ef4e8788d9112c20ae1278fbc1d

  • SHA512

    fc1452e7f300e803d809327572e10f2ba436f93ec05b5024b2cd9d062991bd68312b54f5c500b1ff0d01b42f584d412448e69edb383c3ca5a82f0f428bd59693

  • SSDEEP

    1536:ZaKuiFbrdd7+k7H0Cscoq1k6AXxtkU5wPC8Yia1JkqhEPyk0:gaZQcoIlAXxR5wPRYh1eK

Malware Config

Targets

    • Target

      fb6867d168d1fb13d366b07807ff333971ec5ef4e8788d9112c20ae1278fbc1d

    • Size

      83KB

    • MD5

      5e2b802c894f60264a0bf4ed9788c732

    • SHA1

      243972a9dbd3728771a37409eb50d8964eaf1860

    • SHA256

      fb6867d168d1fb13d366b07807ff333971ec5ef4e8788d9112c20ae1278fbc1d

    • SHA512

      fc1452e7f300e803d809327572e10f2ba436f93ec05b5024b2cd9d062991bd68312b54f5c500b1ff0d01b42f584d412448e69edb383c3ca5a82f0f428bd59693

    • SSDEEP

      1536:ZaKuiFbrdd7+k7H0Cscoq1k6AXxtkU5wPC8Yia1JkqhEPyk0:gaZQcoIlAXxR5wPRYh1eK

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks