General

  • Target

    d948953956363ca948d26e9a14b56b4e5b4f9d50a5671b5c815ba2addef90d76

  • Size

    156KB

  • Sample

    221125-z2paysfd54

  • MD5

    c3f0b25e50b2685000a29938dbb628c7

  • SHA1

    d2cc2bbae7a30e2693fbad4a9893351c2aa246f9

  • SHA256

    d948953956363ca948d26e9a14b56b4e5b4f9d50a5671b5c815ba2addef90d76

  • SHA512

    5f1b257d23e9a2ee3496c2de99bbef34ec0a486683f9163b1fd33f18d916d4efc453cf6a91ef5fcb68cf3ba2865950f68c72e868619341008364342cc30ccd98

  • SSDEEP

    3072:oGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXp:oG7u6jrkwvKaXR0cyYLF6lcBapBdd

Malware Config

Targets

    • Target

      d948953956363ca948d26e9a14b56b4e5b4f9d50a5671b5c815ba2addef90d76

    • Size

      156KB

    • MD5

      c3f0b25e50b2685000a29938dbb628c7

    • SHA1

      d2cc2bbae7a30e2693fbad4a9893351c2aa246f9

    • SHA256

      d948953956363ca948d26e9a14b56b4e5b4f9d50a5671b5c815ba2addef90d76

    • SHA512

      5f1b257d23e9a2ee3496c2de99bbef34ec0a486683f9163b1fd33f18d916d4efc453cf6a91ef5fcb68cf3ba2865950f68c72e868619341008364342cc30ccd98

    • SSDEEP

      3072:oGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXp:oG7u6jrkwvKaXR0cyYLF6lcBapBdd

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks