General

  • Target

    be76c391f97fa32e8773bc148023c69841cae4c30eca79f1c875d35fdc2e634c

  • Size

    273KB

  • Sample

    240512-dgb91adc6v

  • MD5

    9acd4ba78625481065719b49f7abb4ad

  • SHA1

    9464b8e546ad1a7e68e26210f091c51aaad0083b

  • SHA256

    be76c391f97fa32e8773bc148023c69841cae4c30eca79f1c875d35fdc2e634c

  • SHA512

    4608587c5b906c73ce0e9a106ab18ea189cd9195c01ed507f2630bef0dcd4d5f85967f56a38e86098122ed0b82abccb9c45808d328b1fa67dc364b3c949df95f

  • SSDEEP

    6144:zyYCHp/USpY/kdUuLihWi0382oYyEjd+1eLZ1GHFx:+YCJswYcmmw0HPdhLZ1ox

Malware Config

Targets

    • Target

      be76c391f97fa32e8773bc148023c69841cae4c30eca79f1c875d35fdc2e634c

    • Size

      273KB

    • MD5

      9acd4ba78625481065719b49f7abb4ad

    • SHA1

      9464b8e546ad1a7e68e26210f091c51aaad0083b

    • SHA256

      be76c391f97fa32e8773bc148023c69841cae4c30eca79f1c875d35fdc2e634c

    • SHA512

      4608587c5b906c73ce0e9a106ab18ea189cd9195c01ed507f2630bef0dcd4d5f85967f56a38e86098122ed0b82abccb9c45808d328b1fa67dc364b3c949df95f

    • SSDEEP

      6144:zyYCHp/USpY/kdUuLihWi0382oYyEjd+1eLZ1GHFx:+YCJswYcmmw0HPdhLZ1ox

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks