General

  • Target

    5e194ed85922cb23af085d19ec963d0de207513da4e933212593530e26a8257c

  • Size

    156KB

  • Sample

    221125-kecw3sdg44

  • MD5

    468ba09f75ece68351b5966f795a3e15

  • SHA1

    344f55f06a93a0ad187e07c39e484ed78da4646f

  • SHA256

    5e194ed85922cb23af085d19ec963d0de207513da4e933212593530e26a8257c

  • SHA512

    71c37863f409bc792ec3b894d88e4f54cb3cb8ddf78c98a353301feca9925d5d8f60e381a8a0dfaff77c321273a4a7798100c3da175bd2110cfec02aa5610fcb

  • SSDEEP

    3072:FGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXnp:FG7u6jrkwvKaXR0cyYLF6lcBapBddXp

Malware Config

Targets

    • Target

      5e194ed85922cb23af085d19ec963d0de207513da4e933212593530e26a8257c

    • Size

      156KB

    • MD5

      468ba09f75ece68351b5966f795a3e15

    • SHA1

      344f55f06a93a0ad187e07c39e484ed78da4646f

    • SHA256

      5e194ed85922cb23af085d19ec963d0de207513da4e933212593530e26a8257c

    • SHA512

      71c37863f409bc792ec3b894d88e4f54cb3cb8ddf78c98a353301feca9925d5d8f60e381a8a0dfaff77c321273a4a7798100c3da175bd2110cfec02aa5610fcb

    • SSDEEP

      3072:FGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXnp:FG7u6jrkwvKaXR0cyYLF6lcBapBddXp

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks