General

  • Target

    ed1a9602db067a50b7884e3b36b1e365835d0ea257f88f242c120610150bd22b

  • Size

    475KB

  • Sample

    221203-1qlw5ace4v

  • MD5

    0b73d3962bbd27ee3f70bbebee77244c

  • SHA1

    b4d4f012b3f8c6646cb4fa833b8b701ab0b45ccc

  • SHA256

    ed1a9602db067a50b7884e3b36b1e365835d0ea257f88f242c120610150bd22b

  • SHA512

    96d266951a425baa0b57f53a1b140ffa0b62486ec19e1712d0964ddf144ac7268f27f13120c93266d0aac39bf6c503a045f31e01bada26b74b0d7a8629f0c9f4

  • SSDEEP

    12288:T4rGXfxwa6w3xdjNrfPnh7D4pBryA+Z2+Y1mGzVKEU:TTvj3PprfPnl4pM12L1mGzVNU

Score
10/10

Malware Config

Targets

    • Target

      ed1a9602db067a50b7884e3b36b1e365835d0ea257f88f242c120610150bd22b

    • Size

      475KB

    • MD5

      0b73d3962bbd27ee3f70bbebee77244c

    • SHA1

      b4d4f012b3f8c6646cb4fa833b8b701ab0b45ccc

    • SHA256

      ed1a9602db067a50b7884e3b36b1e365835d0ea257f88f242c120610150bd22b

    • SHA512

      96d266951a425baa0b57f53a1b140ffa0b62486ec19e1712d0964ddf144ac7268f27f13120c93266d0aac39bf6c503a045f31e01bada26b74b0d7a8629f0c9f4

    • SSDEEP

      12288:T4rGXfxwa6w3xdjNrfPnh7D4pBryA+Z2+Y1mGzVKEU:TTvj3PprfPnl4pM12L1mGzVNU

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks