General

  • Target

    6b7f351004f00029f7924ec767317dab37bb3bc4f339d02044d8e29d7de706e6

  • Size

    156KB

  • Sample

    221129-x6wvgshd89

  • MD5

    2a4d853098877190db0010d5576b35e5

  • SHA1

    ca57a0307501c5c34561c52ee085fc3b835c79d4

  • SHA256

    6b7f351004f00029f7924ec767317dab37bb3bc4f339d02044d8e29d7de706e6

  • SHA512

    221b7428c3a2691f96c384f4cffbf87b77cfd8ad33a08088e00ac13f34d0bd25f50ed8560764b538086d25c595ebe37fcc4a464950c4d65083bd6bcfee5ee841

  • SSDEEP

    3072:sGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXnD:sG7u6jrkwvKaXR0cyYLF6lcBapBddX

Malware Config

Targets

    • Target

      6b7f351004f00029f7924ec767317dab37bb3bc4f339d02044d8e29d7de706e6

    • Size

      156KB

    • MD5

      2a4d853098877190db0010d5576b35e5

    • SHA1

      ca57a0307501c5c34561c52ee085fc3b835c79d4

    • SHA256

      6b7f351004f00029f7924ec767317dab37bb3bc4f339d02044d8e29d7de706e6

    • SHA512

      221b7428c3a2691f96c384f4cffbf87b77cfd8ad33a08088e00ac13f34d0bd25f50ed8560764b538086d25c595ebe37fcc4a464950c4d65083bd6bcfee5ee841

    • SSDEEP

      3072:sGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXnD:sG7u6jrkwvKaXR0cyYLF6lcBapBddX

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks