General

  • Target

    b57d794707aea61e8af1457b6f688afe6039b50a072d664710d36df374e5a55d

  • Size

    18KB

  • Sample

    221128-lgq26aha5v

  • MD5

    706cbc4703d393193e93bcfaecb4206a

  • SHA1

    b371c23d5ce34d59d2df441c4b325b50c130cb1c

  • SHA256

    b57d794707aea61e8af1457b6f688afe6039b50a072d664710d36df374e5a55d

  • SHA512

    28f999914ce5a20797a954eaaad99496506fc679ee735042fe377389a44a6e09a77a0133edb9484ab054a57baa2a88a783fb83156f570b0d07eda543e98b806b

  • SSDEEP

    384:ZEw7wknHOYXQdhLGPvCaV4pLS7OGQ8xy1Czcf1R6gne:ZEw7wkHOYEGPvCaV4pLzb1fL

Malware Config

Targets

    • Target

      b57d794707aea61e8af1457b6f688afe6039b50a072d664710d36df374e5a55d

    • Size

      18KB

    • MD5

      706cbc4703d393193e93bcfaecb4206a

    • SHA1

      b371c23d5ce34d59d2df441c4b325b50c130cb1c

    • SHA256

      b57d794707aea61e8af1457b6f688afe6039b50a072d664710d36df374e5a55d

    • SHA512

      28f999914ce5a20797a954eaaad99496506fc679ee735042fe377389a44a6e09a77a0133edb9484ab054a57baa2a88a783fb83156f570b0d07eda543e98b806b

    • SSDEEP

      384:ZEw7wknHOYXQdhLGPvCaV4pLS7OGQ8xy1Czcf1R6gne:ZEw7wkHOYEGPvCaV4pLzb1fL

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks