General

  • Target

    f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d.exe

  • Size

    1.7MB

  • Sample

    231127-t7hsgaaa6t

  • MD5

    7053f043f7bb5bc1318ab14247e872cf

  • SHA1

    1fee47da16c2fe67aba3b683b660bc0359234683

  • SHA256

    f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d

  • SHA512

    34f6f24ad8ddd567886d585e126558648c3f21357b22240568ced5189187198e868238160adf80d85517dc5d91fe81943ae6c2c22fce4633755c186ef87ec0e6

  • SSDEEP

    49152:bZAtX8IxTqh0eJa3DZEe9sRuCVCW4VMyqChsQ:bZmXX8Za31CuCcBMXC+Q

Malware Config

Targets

    • Target

      f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d.exe

    • Size

      1.7MB

    • MD5

      7053f043f7bb5bc1318ab14247e872cf

    • SHA1

      1fee47da16c2fe67aba3b683b660bc0359234683

    • SHA256

      f52a87f82d672530fb56cb062565ecc0881bd59c71e333895b38c65a9ded043d

    • SHA512

      34f6f24ad8ddd567886d585e126558648c3f21357b22240568ced5189187198e868238160adf80d85517dc5d91fe81943ae6c2c22fce4633755c186ef87ec0e6

    • SSDEEP

      49152:bZAtX8IxTqh0eJa3DZEe9sRuCVCW4VMyqChsQ:bZmXX8Za31CuCcBMXC+Q

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks