General

  • Target

    48d6dfc7a2a3b4b86911b0998464c31c4556f87f52a55501b93e049bfe6e0e54.exe

  • Size

    90KB

  • Sample

    240519-mc1w8sdh5y

  • MD5

    0f1df10be020d68517f88c7b38eb3e50

  • SHA1

    8dd10efc5ff4fe2ee186ae0871b0cfb9e9f904d5

  • SHA256

    48d6dfc7a2a3b4b86911b0998464c31c4556f87f52a55501b93e049bfe6e0e54

  • SHA512

    a693d558f461b59d3177ac852dcd4184bd6dc1665526080764ebd00299da872a90da962de98373e910a40f2b1188ca7e758fd62fa4851fd56a049e1b1477be3a

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      48d6dfc7a2a3b4b86911b0998464c31c4556f87f52a55501b93e049bfe6e0e54.exe

    • Size

      90KB

    • MD5

      0f1df10be020d68517f88c7b38eb3e50

    • SHA1

      8dd10efc5ff4fe2ee186ae0871b0cfb9e9f904d5

    • SHA256

      48d6dfc7a2a3b4b86911b0998464c31c4556f87f52a55501b93e049bfe6e0e54

    • SHA512

      a693d558f461b59d3177ac852dcd4184bd6dc1665526080764ebd00299da872a90da962de98373e910a40f2b1188ca7e758fd62fa4851fd56a049e1b1477be3a

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks