General

  • Target

    f4c57cdfad352012e0e862126188dac2d2bfb7e134230116b3a1e2a2a3266700

  • Size

    156KB

  • Sample

    221129-x6vbnacd4t

  • MD5

    35d2ce2a6267bb8261aed139ed48fb30

  • SHA1

    baee23d1ff0ba89a836f40554fea6ee6dd329928

  • SHA256

    f4c57cdfad352012e0e862126188dac2d2bfb7e134230116b3a1e2a2a3266700

  • SHA512

    fc197ef99c9d1b91657d24131f937a2123979d2cb9948935cc4878402072acef9f814962287ef0228aa4dac003ff7cb5c1d0c5fe14f093eb2cacc999709eaeec

  • SSDEEP

    3072:OGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyX:OG7u6jrkwvKaXR0cyYLF6lcBapBdd

Malware Config

Targets

    • Target

      f4c57cdfad352012e0e862126188dac2d2bfb7e134230116b3a1e2a2a3266700

    • Size

      156KB

    • MD5

      35d2ce2a6267bb8261aed139ed48fb30

    • SHA1

      baee23d1ff0ba89a836f40554fea6ee6dd329928

    • SHA256

      f4c57cdfad352012e0e862126188dac2d2bfb7e134230116b3a1e2a2a3266700

    • SHA512

      fc197ef99c9d1b91657d24131f937a2123979d2cb9948935cc4878402072acef9f814962287ef0228aa4dac003ff7cb5c1d0c5fe14f093eb2cacc999709eaeec

    • SSDEEP

      3072:OGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyX:OG7u6jrkwvKaXR0cyYLF6lcBapBdd

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks