General

  • Target

    3c5e883513f7391c6e27923beaa6a6e90846ee5cb13b7c31570d5c10a944a75c

  • Size

    308KB

  • Sample

    240424-slwxjacb78

  • MD5

    8131b3e9b26f0df46c846b7ad00e2cd5

  • SHA1

    be90eae1ea44ef6547f75331a36f751e65aaeea5

  • SHA256

    3c5e883513f7391c6e27923beaa6a6e90846ee5cb13b7c31570d5c10a944a75c

  • SHA512

    fdbb05a5674591360046ada3b5c8bf7d8bb41b130ac1d43f48080b26a99380972e4f80c5891464c6532fd62caede6dcedb87cc68d97a8034441835af6655c8f0

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      3c5e883513f7391c6e27923beaa6a6e90846ee5cb13b7c31570d5c10a944a75c

    • Size

      308KB

    • MD5

      8131b3e9b26f0df46c846b7ad00e2cd5

    • SHA1

      be90eae1ea44ef6547f75331a36f751e65aaeea5

    • SHA256

      3c5e883513f7391c6e27923beaa6a6e90846ee5cb13b7c31570d5c10a944a75c

    • SHA512

      fdbb05a5674591360046ada3b5c8bf7d8bb41b130ac1d43f48080b26a99380972e4f80c5891464c6532fd62caede6dcedb87cc68d97a8034441835af6655c8f0

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks