General

  • Target

    f2d74f3576fd0a3a69a839b6ca69284e4ba4f635c79981b4b9db4ba45a59ddd9

  • Size

    558KB

  • Sample

    221203-qyx91shg6z

  • MD5

    e0e0b2aa0b7e01e30dac7fde7475e71c

  • SHA1

    aa1e409c6251e6be4ed6a283236815688627ec63

  • SHA256

    f2d74f3576fd0a3a69a839b6ca69284e4ba4f635c79981b4b9db4ba45a59ddd9

  • SHA512

    bb5c63fca731a5d8f3c65fb46d742d543c3792167274c6ead67f618bfcb90b7cc1b7eb1c121d1161f8931a6b16947f35db84bf53fcf6306f84c4f263a954a5b6

  • SSDEEP

    12288:77Dc7BExZain25KNVisomoHLWnQ/zLcQ85IgsjkA7e/78A0o73fQb:fDIBs4QCjH6nejkA6/FUb

Score
10/10

Malware Config

Targets

    • Target

      f2d74f3576fd0a3a69a839b6ca69284e4ba4f635c79981b4b9db4ba45a59ddd9

    • Size

      558KB

    • MD5

      e0e0b2aa0b7e01e30dac7fde7475e71c

    • SHA1

      aa1e409c6251e6be4ed6a283236815688627ec63

    • SHA256

      f2d74f3576fd0a3a69a839b6ca69284e4ba4f635c79981b4b9db4ba45a59ddd9

    • SHA512

      bb5c63fca731a5d8f3c65fb46d742d543c3792167274c6ead67f618bfcb90b7cc1b7eb1c121d1161f8931a6b16947f35db84bf53fcf6306f84c4f263a954a5b6

    • SSDEEP

      12288:77Dc7BExZain25KNVisomoHLWnQ/zLcQ85IgsjkA7e/78A0o73fQb:fDIBs4QCjH6nejkA6/FUb

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Tasks