General

  • Target

    418056790320f2accbff8a78727e269091aef083e29acf93b0088d18b344352a

  • Size

    308KB

  • Sample

    240422-z58h1age4x

  • MD5

    ab1b616d34088bd9a3ddccb8827b6025

  • SHA1

    682428a84c55e5fbca3a4ab7c9c5bca8be1edf3f

  • SHA256

    418056790320f2accbff8a78727e269091aef083e29acf93b0088d18b344352a

  • SHA512

    0b2299a5abb97f1e67662da6e9bc9019867975ed898307e859e17b84588a8b96b04cbde68bdb96fb8686cd985ccfbb59736e98558ec0beb768ce01772abc7bdf

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      418056790320f2accbff8a78727e269091aef083e29acf93b0088d18b344352a

    • Size

      308KB

    • MD5

      ab1b616d34088bd9a3ddccb8827b6025

    • SHA1

      682428a84c55e5fbca3a4ab7c9c5bca8be1edf3f

    • SHA256

      418056790320f2accbff8a78727e269091aef083e29acf93b0088d18b344352a

    • SHA512

      0b2299a5abb97f1e67662da6e9bc9019867975ed898307e859e17b84588a8b96b04cbde68bdb96fb8686cd985ccfbb59736e98558ec0beb768ce01772abc7bdf

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks