General

  • Target

    eb8690bce983274ebe3847c757dfeb341a47db94a7ff1e35077cf2c212535fb5

  • Size

    116KB

  • Sample

    240515-e6pgashe74

  • MD5

    31322ba972fd5bbb2a1e8e9532d043ed

  • SHA1

    a14cd91c6e1946ab7c1e9a180a7ef27a5d1c2ca7

  • SHA256

    eb8690bce983274ebe3847c757dfeb341a47db94a7ff1e35077cf2c212535fb5

  • SHA512

    4f5a2c29cbe5a7cd1fb8b92e10a140b72a171d66e78fd9efdd7db0d67284c6db0d0f9f00a3b6931bc9d4d72869b226a03c1f34f4c3bf7ec8d32623c4d5322309

  • SSDEEP

    1536:JOH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5PxVY:JCKQJcinxphkG5Q6GdpIOkJHhKRfY

Malware Config

Targets

    • Target

      eb8690bce983274ebe3847c757dfeb341a47db94a7ff1e35077cf2c212535fb5

    • Size

      116KB

    • MD5

      31322ba972fd5bbb2a1e8e9532d043ed

    • SHA1

      a14cd91c6e1946ab7c1e9a180a7ef27a5d1c2ca7

    • SHA256

      eb8690bce983274ebe3847c757dfeb341a47db94a7ff1e35077cf2c212535fb5

    • SHA512

      4f5a2c29cbe5a7cd1fb8b92e10a140b72a171d66e78fd9efdd7db0d67284c6db0d0f9f00a3b6931bc9d4d72869b226a03c1f34f4c3bf7ec8d32623c4d5322309

    • SSDEEP

      1536:JOH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5PxVY:JCKQJcinxphkG5Q6GdpIOkJHhKRfY

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks