General

  • Target

    f9cad5d93264c8c177504007dfac8a1df08595cb942273454440f247c281f515

  • Size

    36KB

  • Sample

    221126-snpk8sgb5x

  • MD5

    85b788af28678f0add4c0695aef4f5f2

  • SHA1

    df454f9f2999fcd39f774062ebf9f6bb202a8c68

  • SHA256

    f9cad5d93264c8c177504007dfac8a1df08595cb942273454440f247c281f515

  • SHA512

    f46abb15ce95247ae03b80d7751ab9cd0d258935d419194265f05486ae5d6fa8274d4c75bcb097dea4745ccc1dbeee0500cace3f10f62d4696b07a79fe0a7936

  • SSDEEP

    768:7ycqOQ0bwMK2M3fQde8Pfymg0M9EQfRo0ys/KzR:ucqOQbB3fQc8Pfymg0yxpByxzR

Malware Config

Targets

    • Target

      f9cad5d93264c8c177504007dfac8a1df08595cb942273454440f247c281f515

    • Size

      36KB

    • MD5

      85b788af28678f0add4c0695aef4f5f2

    • SHA1

      df454f9f2999fcd39f774062ebf9f6bb202a8c68

    • SHA256

      f9cad5d93264c8c177504007dfac8a1df08595cb942273454440f247c281f515

    • SHA512

      f46abb15ce95247ae03b80d7751ab9cd0d258935d419194265f05486ae5d6fa8274d4c75bcb097dea4745ccc1dbeee0500cace3f10f62d4696b07a79fe0a7936

    • SSDEEP

      768:7ycqOQ0bwMK2M3fQde8Pfymg0M9EQfRo0ys/KzR:ucqOQbB3fQc8Pfymg0yxpByxzR

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks