General

  • Target

    ce2619b880d32bf1d79ab5f708b57de29d247805da15ed2b2e2cb9337fb42233

  • Size

    308KB

  • Sample

    240422-dygwtaeh47

  • MD5

    00f766be2dbc569d3fb88dd3444daa2c

  • SHA1

    369d04f9e751431a46096a2d32e9bed3c221a1a8

  • SHA256

    ce2619b880d32bf1d79ab5f708b57de29d247805da15ed2b2e2cb9337fb42233

  • SHA512

    8e243ed4adbabf4c1cb88463a789a87c61ab642233febbc065baaaf296573ed7501ca7dce5732b35c779150fe40d7d81fe57c3246a9b5ca833e3a2876596d35e

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      ce2619b880d32bf1d79ab5f708b57de29d247805da15ed2b2e2cb9337fb42233

    • Size

      308KB

    • MD5

      00f766be2dbc569d3fb88dd3444daa2c

    • SHA1

      369d04f9e751431a46096a2d32e9bed3c221a1a8

    • SHA256

      ce2619b880d32bf1d79ab5f708b57de29d247805da15ed2b2e2cb9337fb42233

    • SHA512

      8e243ed4adbabf4c1cb88463a789a87c61ab642233febbc065baaaf296573ed7501ca7dce5732b35c779150fe40d7d81fe57c3246a9b5ca833e3a2876596d35e

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks