General

  • Target

    a57c309109f0ab5c681bf785899621d12d237682c175e9732574a47f0b7e7849

  • Size

    1.7MB

  • Sample

    221203-tj5mbsee29

  • MD5

    cf3b29730f469fe7db0ae3e6f8df9f08

  • SHA1

    8d4ba12800793d18e2cf7f9f782ceb207644f4b9

  • SHA256

    a57c309109f0ab5c681bf785899621d12d237682c175e9732574a47f0b7e7849

  • SHA512

    6ce4b251aec6878824abc78d1221f0832883862a95d77be5894cc213fe6f8fc6898923d21060406bdae09cbb2cd45fe4fc6f73d20a72a4c9f7ab4a6d937103d0

  • SSDEEP

    49152:/typ+At+4R2TVlKjMv3x/iKaQFVQISZNa0dYRup3:/tQ+m2XQKfVQ9raNRup3

Score
10/10

Malware Config

Targets

    • Target

      a57c309109f0ab5c681bf785899621d12d237682c175e9732574a47f0b7e7849

    • Size

      1.7MB

    • MD5

      cf3b29730f469fe7db0ae3e6f8df9f08

    • SHA1

      8d4ba12800793d18e2cf7f9f782ceb207644f4b9

    • SHA256

      a57c309109f0ab5c681bf785899621d12d237682c175e9732574a47f0b7e7849

    • SHA512

      6ce4b251aec6878824abc78d1221f0832883862a95d77be5894cc213fe6f8fc6898923d21060406bdae09cbb2cd45fe4fc6f73d20a72a4c9f7ab4a6d937103d0

    • SSDEEP

      49152:/typ+At+4R2TVlKjMv3x/iKaQFVQISZNa0dYRup3:/tQ+m2XQKfVQ9raNRup3

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks