General

  • Target

    875322389ac8d7d822055851c9643a83588f569e05d15b438e84e09bdfdc5e6f

  • Size

    326KB

  • Sample

    240423-atr97sac3w

  • MD5

    7b54b7ea41b21bd6ddb6d2f20a52d580

  • SHA1

    3cd9e100e3432ce563d4521a28a0ab49190c734a

  • SHA256

    875322389ac8d7d822055851c9643a83588f569e05d15b438e84e09bdfdc5e6f

  • SHA512

    6ffd14ac71bd4172de2fb20124d3cb1e9a730a7bc18a7d5e90ea192797055674e0fdf33d5d2a2de1955be7917afc6646c38d4df5a56e47cca0f8dca91d946a67

  • SSDEEP

    3072:h0e2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:h0sxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      875322389ac8d7d822055851c9643a83588f569e05d15b438e84e09bdfdc5e6f

    • Size

      326KB

    • MD5

      7b54b7ea41b21bd6ddb6d2f20a52d580

    • SHA1

      3cd9e100e3432ce563d4521a28a0ab49190c734a

    • SHA256

      875322389ac8d7d822055851c9643a83588f569e05d15b438e84e09bdfdc5e6f

    • SHA512

      6ffd14ac71bd4172de2fb20124d3cb1e9a730a7bc18a7d5e90ea192797055674e0fdf33d5d2a2de1955be7917afc6646c38d4df5a56e47cca0f8dca91d946a67

    • SSDEEP

      3072:h0e2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:h0sxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks