General

  • Target

    94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1

  • Size

    36KB

  • Sample

    221128-xxnshsea7s

  • MD5

    f25b2ae1baaafd70467f3fc8491b2492

  • SHA1

    be79decdf35672e1ee0d60e6c6ad787929eba8b3

  • SHA256

    94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1

  • SHA512

    f0c611f8ed782118bb33b7349051808742dd72a1b95cc76fb382c9c76938ef0c3387cb5cdd21919785c543483a587ad2ee65716890053de0765fa75482cec98f

  • SSDEEP

    768:7ycqOQ0bwMK2M3fQde8Pfymg0M9EQfRo0ys/KzA:ucqOQbB3fQc8Pfymg0yxpByxzA

Malware Config

Targets

    • Target

      94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1

    • Size

      36KB

    • MD5

      f25b2ae1baaafd70467f3fc8491b2492

    • SHA1

      be79decdf35672e1ee0d60e6c6ad787929eba8b3

    • SHA256

      94f8beae6e019f2d6a21cff161b10593b52e842eaadac34603fe2d8962d697f1

    • SHA512

      f0c611f8ed782118bb33b7349051808742dd72a1b95cc76fb382c9c76938ef0c3387cb5cdd21919785c543483a587ad2ee65716890053de0765fa75482cec98f

    • SSDEEP

      768:7ycqOQ0bwMK2M3fQde8Pfymg0M9EQfRo0ys/KzA:ucqOQbB3fQc8Pfymg0yxpByxzA

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks