General

  • Target

    6ed16a56d6f3b430229c64b44d83fbae8e53b0f0053b0a60d2f34f90663b5cfa

  • Size

    56KB

  • Sample

    221129-13nlgscd45

  • MD5

    e4771d806c4d77a607363f29882a6e60

  • SHA1

    91f80b857d904ae7b38d475477f3558f445f30e9

  • SHA256

    6ed16a56d6f3b430229c64b44d83fbae8e53b0f0053b0a60d2f34f90663b5cfa

  • SHA512

    f4a152f8e76b23b139939d827404b7ab0f8fc0705a82eca26f440c7d10e7765b857fd2cc38729d8e94607bcb41ad3eb949e0bcff8114f027d76195503b0966c0

  • SSDEEP

    1536:fSdlUIMBqUTXT+PcdDUycafTCejGX74CuyMm6DDS:6dNMBDP+0dZTCejGHuy0fS

Malware Config

Targets

    • Target

      6ed16a56d6f3b430229c64b44d83fbae8e53b0f0053b0a60d2f34f90663b5cfa

    • Size

      56KB

    • MD5

      e4771d806c4d77a607363f29882a6e60

    • SHA1

      91f80b857d904ae7b38d475477f3558f445f30e9

    • SHA256

      6ed16a56d6f3b430229c64b44d83fbae8e53b0f0053b0a60d2f34f90663b5cfa

    • SHA512

      f4a152f8e76b23b139939d827404b7ab0f8fc0705a82eca26f440c7d10e7765b857fd2cc38729d8e94607bcb41ad3eb949e0bcff8114f027d76195503b0966c0

    • SSDEEP

      1536:fSdlUIMBqUTXT+PcdDUycafTCejGX74CuyMm6DDS:6dNMBDP+0dZTCejGHuy0fS

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks