General

  • Target

    dfc3b58338e3d09aae638026a37993bbdb4eaecf3bbcacfbede44af30d205fb4

  • Size

    156KB

  • Sample

    221004-jcm4lahfhp

  • MD5

    43ab4acb257cb1d57e56df2a7dc0a4c0

  • SHA1

    e41f06cc2641db667b72a24bbb090d06961d8b11

  • SHA256

    dfc3b58338e3d09aae638026a37993bbdb4eaecf3bbcacfbede44af30d205fb4

  • SHA512

    1fe6584a93937b58eaeb810cd0aa15be2f3c35b63d35bba0cfe45b58b1f10a1db1ba53e5d3c7d4764da741f3b3d16aa0c5fab3722167b97b0c5a4b8165a15314

  • SSDEEP

    3072:aGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXEh:aG7u6jrkwvKaXR0cyYLF6lcBapBdd0

Malware Config

Targets

    • Target

      dfc3b58338e3d09aae638026a37993bbdb4eaecf3bbcacfbede44af30d205fb4

    • Size

      156KB

    • MD5

      43ab4acb257cb1d57e56df2a7dc0a4c0

    • SHA1

      e41f06cc2641db667b72a24bbb090d06961d8b11

    • SHA256

      dfc3b58338e3d09aae638026a37993bbdb4eaecf3bbcacfbede44af30d205fb4

    • SHA512

      1fe6584a93937b58eaeb810cd0aa15be2f3c35b63d35bba0cfe45b58b1f10a1db1ba53e5d3c7d4764da741f3b3d16aa0c5fab3722167b97b0c5a4b8165a15314

    • SSDEEP

      3072:aGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXEh:aG7u6jrkwvKaXR0cyYLF6lcBapBdd0

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks