General

  • Target

    1d36dcc2a2b17b5bc7f1480a4be8d1d55b7bb3de3eaedb4f461852e1366dde5e

  • Size

    156KB

  • Sample

    221004-jcnp5ahdh2

  • MD5

    442a9cdcc3e8e5a9e31a9bc6359a8da0

  • SHA1

    dc5b9f4def79c757027bd41c4f9af07644b450d1

  • SHA256

    1d36dcc2a2b17b5bc7f1480a4be8d1d55b7bb3de3eaedb4f461852e1366dde5e

  • SHA512

    d79f7b78343ca4182c68912ee02696e6aa15d6bdcc6e27514b1aeb0343011fad37fe120e1a61ea6415ff823a32289c3e87d902d7f97c04c5a255a657b4cc2f38

  • SSDEEP

    3072:XGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyX:XG7u6jrkwvKaXR0cyYLF6lcBapBdd

Malware Config

Targets

    • Target

      1d36dcc2a2b17b5bc7f1480a4be8d1d55b7bb3de3eaedb4f461852e1366dde5e

    • Size

      156KB

    • MD5

      442a9cdcc3e8e5a9e31a9bc6359a8da0

    • SHA1

      dc5b9f4def79c757027bd41c4f9af07644b450d1

    • SHA256

      1d36dcc2a2b17b5bc7f1480a4be8d1d55b7bb3de3eaedb4f461852e1366dde5e

    • SHA512

      d79f7b78343ca4182c68912ee02696e6aa15d6bdcc6e27514b1aeb0343011fad37fe120e1a61ea6415ff823a32289c3e87d902d7f97c04c5a255a657b4cc2f38

    • SSDEEP

      3072:XGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyX:XG7u6jrkwvKaXR0cyYLF6lcBapBdd

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks