General

  • Target

    5ac684a305357e32fa73e0bfdbe4d5b1de32f5124349d6f3299ce34da34c844f

  • Size

    860KB

  • Sample

    221004-dxep3aafbj

  • MD5

    092b49f0c3b6f861931daa51dee4407f

  • SHA1

    9babf781166b9e361bf42c0ab68da61851e31dc3

  • SHA256

    5ac684a305357e32fa73e0bfdbe4d5b1de32f5124349d6f3299ce34da34c844f

  • SHA512

    fd72863c788e282c946ce94e8fa09985565e6e023ea9e0fb91d9ff2469a460ae43e95a61722410d00156e9e448603a494c4b0ad9bb503b72b6c18a52d3b35518

  • SSDEEP

    12288:YLoHy90PuADQPt5tgo5y08XVFstOxfhquCaSX6eg0EkplAWL94IYtndeqgmk2Nm+:HygdMt+08KOhiCqlAWL9dWk+mj2jh

Malware Config

Targets

    • Target

      5ac684a305357e32fa73e0bfdbe4d5b1de32f5124349d6f3299ce34da34c844f

    • Size

      860KB

    • MD5

      092b49f0c3b6f861931daa51dee4407f

    • SHA1

      9babf781166b9e361bf42c0ab68da61851e31dc3

    • SHA256

      5ac684a305357e32fa73e0bfdbe4d5b1de32f5124349d6f3299ce34da34c844f

    • SHA512

      fd72863c788e282c946ce94e8fa09985565e6e023ea9e0fb91d9ff2469a460ae43e95a61722410d00156e9e448603a494c4b0ad9bb503b72b6c18a52d3b35518

    • SSDEEP

      12288:YLoHy90PuADQPt5tgo5y08XVFstOxfhquCaSX6eg0EkplAWL94IYtndeqgmk2Nm+:HygdMt+08KOhiCqlAWL9dWk+mj2jh

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks