General

  • Target

    cd7db258a66079af678a26ebb0f47c1046ff1be400f5fda69b8a695b919e1360

  • Size

    93KB

  • Sample

    221128-xn2b9adc61

  • MD5

    b12e3bfd4d30089250fa16eb0ac58067

  • SHA1

    23aef62c54a806c134db044a8888cd7ef51fe708

  • SHA256

    cd7db258a66079af678a26ebb0f47c1046ff1be400f5fda69b8a695b919e1360

  • SHA512

    3da8f194958c4bd4a2285ff4622eeb6e4a6b953fe9a462c6c261398a3b41a7397f9d78ac02dc745b02d9ac4bd46ba1721385c55d56f8f8913efa72798ef95bc6

  • SSDEEP

    1536:wIDhJ4jzdtt1Z88cdB/ENnRdoiGoqYy923kAPdHnJDQJR/QXtMk0NJ:wWkvJMqOHY33htNQ3Wf0N

Score
10/10

Malware Config

Targets

    • Target

      cd7db258a66079af678a26ebb0f47c1046ff1be400f5fda69b8a695b919e1360

    • Size

      93KB

    • MD5

      b12e3bfd4d30089250fa16eb0ac58067

    • SHA1

      23aef62c54a806c134db044a8888cd7ef51fe708

    • SHA256

      cd7db258a66079af678a26ebb0f47c1046ff1be400f5fda69b8a695b919e1360

    • SHA512

      3da8f194958c4bd4a2285ff4622eeb6e4a6b953fe9a462c6c261398a3b41a7397f9d78ac02dc745b02d9ac4bd46ba1721385c55d56f8f8913efa72798ef95bc6

    • SSDEEP

      1536:wIDhJ4jzdtt1Z88cdB/ENnRdoiGoqYy923kAPdHnJDQJR/QXtMk0NJ:wWkvJMqOHY33htNQ3Wf0N

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks