General

  • Target

    73307def2afdf333ff8685413a57030ee62dfb1a6b0c87ad9a267201285b2da4

  • Size

    1.1MB

  • Sample

    221129-va45waag41

  • MD5

    7f0888ae7f094273d1a6b7ebabfa11c5

  • SHA1

    2fc3f34b85ca2935ffc3f68a4607e5d3acad38b9

  • SHA256

    73307def2afdf333ff8685413a57030ee62dfb1a6b0c87ad9a267201285b2da4

  • SHA512

    2c25392b97c003046406faf1facf32a88b10090e56aeeb3b7feab2f16767e87e9cbd07e25806d1ee4709152cfa4632ab4c8519e7b2bd9a66d5b36ce2c1510e60

  • SSDEEP

    24576:8RmJkcoQricOIQxiZY1iaIHuDsY2qPagvFv:pJZoQrbTFZY1iaIHuAYdigv1

Malware Config

Targets

    • Target

      73307def2afdf333ff8685413a57030ee62dfb1a6b0c87ad9a267201285b2da4

    • Size

      1.1MB

    • MD5

      7f0888ae7f094273d1a6b7ebabfa11c5

    • SHA1

      2fc3f34b85ca2935ffc3f68a4607e5d3acad38b9

    • SHA256

      73307def2afdf333ff8685413a57030ee62dfb1a6b0c87ad9a267201285b2da4

    • SHA512

      2c25392b97c003046406faf1facf32a88b10090e56aeeb3b7feab2f16767e87e9cbd07e25806d1ee4709152cfa4632ab4c8519e7b2bd9a66d5b36ce2c1510e60

    • SSDEEP

      24576:8RmJkcoQricOIQxiZY1iaIHuDsY2qPagvFv:pJZoQrbTFZY1iaIHuAYdigv1

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks