General

  • Target

    0199e82d3f02a40d5a25c9a3dca0fb859fa639e48b34f5b3851f2746cc6b34c6

  • Size

    206KB

  • Sample

    221003-zmczdafacm

  • MD5

    3ca892d1e448dd1ceff5490311ec8b5a

  • SHA1

    a4ae6269fec4afadbff5394abbdd70d37e647870

  • SHA256

    0199e82d3f02a40d5a25c9a3dca0fb859fa639e48b34f5b3851f2746cc6b34c6

  • SHA512

    f348e2ada958952c6d36e4e6e4179298613fe1c759e8d718cbfde20d2d539650a018424813a42c3d99158fa31dca58fa0abf133d8b27a7e2f87d38a62596984a

  • SSDEEP

    3072:7C7fC3n5WSBNdT4hVDtsRDUoV4x2lbVv/spDflf6AWRMkx21lu34vu0ogM75a:76fundB3T4hVRsRUy62Z98DBVWelPsQ

Malware Config

Targets

    • Target

      0199e82d3f02a40d5a25c9a3dca0fb859fa639e48b34f5b3851f2746cc6b34c6

    • Size

      206KB

    • MD5

      3ca892d1e448dd1ceff5490311ec8b5a

    • SHA1

      a4ae6269fec4afadbff5394abbdd70d37e647870

    • SHA256

      0199e82d3f02a40d5a25c9a3dca0fb859fa639e48b34f5b3851f2746cc6b34c6

    • SHA512

      f348e2ada958952c6d36e4e6e4179298613fe1c759e8d718cbfde20d2d539650a018424813a42c3d99158fa31dca58fa0abf133d8b27a7e2f87d38a62596984a

    • SSDEEP

      3072:7C7fC3n5WSBNdT4hVDtsRDUoV4x2lbVv/spDflf6AWRMkx21lu34vu0ogM75a:76fundB3T4hVRsRUy62Z98DBVWelPsQ

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks