General

  • Target

    4a835839f8a920639af264461019fc59

  • Size

    323KB

  • Sample

    230215-fsewdaac58

  • MD5

    4a835839f8a920639af264461019fc59

  • SHA1

    5e6a2c9b76c7fa6763cb1d6f8d4787fe1162add7

  • SHA256

    1488cf70027fb57ef3d9d38b57bf7ab4ad19b594598410486989a0d68853d323

  • SHA512

    f2352ef5f785dab759424a67965a9f0cb62ab11696e80fa5469eb826c301c49feef8fd901a42f6eba39b332b8ae3569643615fd48a3ebcb87fe3ab43cefcf181

  • SSDEEP

    6144:S7hhz+2YKwcBn7cZPaZMnTDTyqrRzZZKG1fMi/QOGR81axoC0BfwS//9spuo:S9knK4CZsSygG1fMibDaQ7m/

Malware Config

Targets

    • Target

      Payment_Advice/Payment_Advice (SECURED)/Payment_Advice - Copy.exe

    • Size

      884KB

    • MD5

      7e32d4a4c1bbc8a01a87d00cad0c6551

    • SHA1

      1bfdf5697335531398f13300a912979dd146b99a

    • SHA256

      caf42d835224609c61dcc1b6ddfcf517e47088e750ee67b16508c4fb2fdc5e6b

    • SHA512

      88a42409399b4a6a03350d51181964a6922c16b83a17f7cd11bdd414fc72ad8d6078de5d4a5c866a7397b8c069a67839c34ea4125e97e1270898a8fb3b43da7c

    • SSDEEP

      12288:Cb8A+lyMML0gN55kXFyqf0bGBvGoE3IhAf1nAhglR:C4ZzML0gN5WXFaK9GoEHf1nAhglR

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

    • Target

      Payment_Advice/Payment_Advice (SECURED)/Payment_Advice.pdf

    • Size

      81KB

    • MD5

      27214375bd8bb2e030fd7c36279d5cf2

    • SHA1

      6ca6e2eb65d7794ca810ff0f308c8918d6e0ff81

    • SHA256

      359512da0638183288bad834663bf13cbd325b86aa212848771c9c11d2507edd

    • SHA512

      c513b40cb1dc4934eaadab5dbc8fbe535dcaf80f2c38cd2b65247cd281fadc0c1c811bf1ea10d7cdc78ceec2850f16fff17b908233df7f89233493006455c67d

    • SSDEEP

      1536:qG9YdVkAi0+kGvn+7AtY16WipfBfmbzvfaK0NJpWh9O1kVXIvddpxMx1:qTC0+kTB16WOJmfnysKvNS3

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks