General

  • Target

    Bkskvlcgkuvhyq.exe

  • Size

    816KB

  • Sample

    230405-wsla6agf23

  • MD5

    b8e50c50e6c44ee5f7153b1b4bb9cda5

  • SHA1

    ba059daca5a414f9c6b0f978c9aea8f2ec631a84

  • SHA256

    1ded564af3fcfae6bb44f6e744b31d7b42266178505044fb4111ef01212d54cd

  • SHA512

    a5b497d501f8be1ba78d672e8c3ea45ec5077cb41738402fb8f1731a75b61cb63dff23b8500275fc62a2274da75cbef85bfa6ea82cddd9acb442668698f08b62

  • SSDEEP

    12288:AkqyglaEq3vgPIzZpurCqayn2zetLP+L2/WXwCuiklvLFB7u/GFI3dSq0j:AkCAYIzZpurCqaZ8/EwC/kFJgdS/j

Malware Config

Targets

    • Target

      Bkskvlcgkuvhyq.exe

    • Size

      816KB

    • MD5

      b8e50c50e6c44ee5f7153b1b4bb9cda5

    • SHA1

      ba059daca5a414f9c6b0f978c9aea8f2ec631a84

    • SHA256

      1ded564af3fcfae6bb44f6e744b31d7b42266178505044fb4111ef01212d54cd

    • SHA512

      a5b497d501f8be1ba78d672e8c3ea45ec5077cb41738402fb8f1731a75b61cb63dff23b8500275fc62a2274da75cbef85bfa6ea82cddd9acb442668698f08b62

    • SSDEEP

      12288:AkqyglaEq3vgPIzZpurCqayn2zetLP+L2/WXwCuiklvLFB7u/GFI3dSq0j:AkCAYIzZpurCqaZ8/EwC/kFJgdS/j

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks