General

  • Target

    8b3ff097be81ec660e54c0005166ade58da9a098636daf0f038470e44cb4dc28

  • Size

    708KB

  • Sample

    221201-r2t77sha99

  • MD5

    3c1844c5b755292d487f5fcb3f7bb7d2

  • SHA1

    cd733d85dbbe5b5f568081a99a8f40feabe84ff1

  • SHA256

    8b3ff097be81ec660e54c0005166ade58da9a098636daf0f038470e44cb4dc28

  • SHA512

    af2d1491afec8ccb43ccf758ecba2b0480447963275a9ac5ddcfa9b8f0d82b3309b923f59081655d987b290b34032fa1235e071b22a9a37cf90a4bd8f53773a3

  • SSDEEP

    12288:su/NNRgK1IztxqoDS5zqkoOvzbZZVF3Z4mxxbwmTVTqpHXpyDykSqx:sKND1etx1DeGenZZVQmXDDykhx

Malware Config

Targets

    • Target

      8b3ff097be81ec660e54c0005166ade58da9a098636daf0f038470e44cb4dc28

    • Size

      708KB

    • MD5

      3c1844c5b755292d487f5fcb3f7bb7d2

    • SHA1

      cd733d85dbbe5b5f568081a99a8f40feabe84ff1

    • SHA256

      8b3ff097be81ec660e54c0005166ade58da9a098636daf0f038470e44cb4dc28

    • SHA512

      af2d1491afec8ccb43ccf758ecba2b0480447963275a9ac5ddcfa9b8f0d82b3309b923f59081655d987b290b34032fa1235e071b22a9a37cf90a4bd8f53773a3

    • SSDEEP

      12288:su/NNRgK1IztxqoDS5zqkoOvzbZZVF3Z4mxxbwmTVTqpHXpyDykSqx:sKND1etx1DeGenZZVQmXDDykhx

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Sets file execution options in registry

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks