General

  • Target

    a2c6f847acdd8452413d655dfb929abebffcba8713cf3464e5ba766c7f889b5a

  • Size

    204KB

  • Sample

    240512-b7erpsdf84

  • MD5

    815baa9da59a19abe287cf82b9f74f25

  • SHA1

    b12ed48f64e45b41712c53c58a8441899c85465f

  • SHA256

    a2c6f847acdd8452413d655dfb929abebffcba8713cf3464e5ba766c7f889b5a

  • SHA512

    17cad0ef7287725771123a1235bedb30c48dd367a237ceb1277556c323718983124f3d13dd93e6a57d8e26936d1aade11a532a5fe7d7adcee29aad1a49633a3e

  • SSDEEP

    3072:DOfKQJcinxphkG5Q6GdpIOkJHhKRyOXK:DmKQJ5xEG2NpRbtX

Malware Config

Targets

    • Target

      a2c6f847acdd8452413d655dfb929abebffcba8713cf3464e5ba766c7f889b5a

    • Size

      204KB

    • MD5

      815baa9da59a19abe287cf82b9f74f25

    • SHA1

      b12ed48f64e45b41712c53c58a8441899c85465f

    • SHA256

      a2c6f847acdd8452413d655dfb929abebffcba8713cf3464e5ba766c7f889b5a

    • SHA512

      17cad0ef7287725771123a1235bedb30c48dd367a237ceb1277556c323718983124f3d13dd93e6a57d8e26936d1aade11a532a5fe7d7adcee29aad1a49633a3e

    • SSDEEP

      3072:DOfKQJcinxphkG5Q6GdpIOkJHhKRyOXK:DmKQJ5xEG2NpRbtX

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks