General

  • Target

    92c030062e37a0b733daebcd5305fbce4559fa1874998dfcabebfa0cd06a0a2a

  • Size

    156KB

  • Sample

    221127-b4bwmsee8z

  • MD5

    30be23f0b81ca465b9cb730fafc0bce8

  • SHA1

    24129180bc3e0efa498d080136cd65256ab346c2

  • SHA256

    92c030062e37a0b733daebcd5305fbce4559fa1874998dfcabebfa0cd06a0a2a

  • SHA512

    1cfcd55056cfc59d46edaf67ef251b7adaa7cbdd07ce17730579208dbd42dd3cc7ea11e438c37ed361641371b47b459fb8892d3a72074262fa7a3900c860f817

  • SSDEEP

    3072:9GbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyX:9G7u6jrkwvKaXR0cyYLF6lcBapBdd

Malware Config

Targets

    • Target

      92c030062e37a0b733daebcd5305fbce4559fa1874998dfcabebfa0cd06a0a2a

    • Size

      156KB

    • MD5

      30be23f0b81ca465b9cb730fafc0bce8

    • SHA1

      24129180bc3e0efa498d080136cd65256ab346c2

    • SHA256

      92c030062e37a0b733daebcd5305fbce4559fa1874998dfcabebfa0cd06a0a2a

    • SHA512

      1cfcd55056cfc59d46edaf67ef251b7adaa7cbdd07ce17730579208dbd42dd3cc7ea11e438c37ed361641371b47b459fb8892d3a72074262fa7a3900c860f817

    • SSDEEP

      3072:9GbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyX:9G7u6jrkwvKaXR0cyYLF6lcBapBdd

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks