General

  • Target

    9158164875.zip

  • Size

    319KB

  • Sample

    230215-xavybadd23

  • MD5

    e16bfbe0f6ab5a4b192c8a80141a3ed3

  • SHA1

    8ab2afaf12c8f9b638a9e0b2a9624cb63d8841e7

  • SHA256

    9a10efb3e358c9017729e01283e7ca6c0b12cf578d0913311cdc765406afa107

  • SHA512

    709ed9417786eedd6f96ba1f41c2c77a98a21af6fbc0601503e85e241a449d53c164a8dd60e4c7342753f2b9359ddd8e2e065fcccb52b58f365c7b0b3268faea

  • SSDEEP

    6144:IKQ2IWQuhpQ9KIfq7reBnfkVtaIvga05uHBqgxzfwlSRfIK/Y/y5u3IHc:IKZZ3pUS/eCX05Y1jjRfIruL8

Malware Config

Targets

    • Target

      Pdygfcjfevthba.exe

    • Size

      884KB

    • MD5

      054d3ce0c0c82f28547112a82f8ea692

    • SHA1

      8c088a60d8f7e66261cca8d4ccb384ea1d9ad2c4

    • SHA256

      591ea8c06daef587f239bbaa3d29cb46ccba25ccba58c324441efbaf4c5eb5d8

    • SHA512

      45978b98a401d90be5c0db269fb52abc11a185b2a0e68eafa1d4b6ecf830944b53d6d166fd8bee5b28088d48c2b521ad3968f4569025817fd67a88967c87aeab

    • SSDEEP

      12288:Cb8A+lyMML0gN55kXFyqf0bGBvGoE3IhAf1nAhglR:C4ZzML0gN5WXFaK9GoEHf1nAhglR

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks