General

  • Target

    c6abce6ecd9a8ef29690d8d4f7c7702f2a00a104d6e545c4045281f7e583a4f1

  • Size

    193KB

  • Sample

    221203-1sc21agh98

  • MD5

    f90319274c689aec7fa55c8a7dc20b74

  • SHA1

    b18b59ceefc3a7032c9ef64545fbc1a805b0587c

  • SHA256

    c6abce6ecd9a8ef29690d8d4f7c7702f2a00a104d6e545c4045281f7e583a4f1

  • SHA512

    778d23311aa9095e82fdf55f0fb3903141117db1b5d674c8cf36802062a0135eb2025fb9b0cf4b5c5e3fcf81c3e960e46f9ae39905f32d094ca174f30c601b86

  • SSDEEP

    6144:qwgYs4C4bJU5ca2G5LCGzfbx08wtvOQ4v+:NsZu1a/rzfF0Ntv6+

Score
10/10

Malware Config

Targets

    • Target

      c6abce6ecd9a8ef29690d8d4f7c7702f2a00a104d6e545c4045281f7e583a4f1

    • Size

      193KB

    • MD5

      f90319274c689aec7fa55c8a7dc20b74

    • SHA1

      b18b59ceefc3a7032c9ef64545fbc1a805b0587c

    • SHA256

      c6abce6ecd9a8ef29690d8d4f7c7702f2a00a104d6e545c4045281f7e583a4f1

    • SHA512

      778d23311aa9095e82fdf55f0fb3903141117db1b5d674c8cf36802062a0135eb2025fb9b0cf4b5c5e3fcf81c3e960e46f9ae39905f32d094ca174f30c601b86

    • SSDEEP

      6144:qwgYs4C4bJU5ca2G5LCGzfbx08wtvOQ4v+:NsZu1a/rzfF0Ntv6+

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks