General

  • Target

    2107d64fa7bfe51316b2d1970751b4a68e3e23e395e16cb5c909c84ca3308339

  • Size

    326KB

  • Sample

    240519-x8zddsec2z

  • MD5

    5fb43a35501b051a07773e0f80ffa963

  • SHA1

    81b2790bc760076059bcaa935fad7cc3a54094ed

  • SHA256

    2107d64fa7bfe51316b2d1970751b4a68e3e23e395e16cb5c909c84ca3308339

  • SHA512

    de53735b97dd0c9647c286c362ca683800a5bbcc91e53884b8c8fa7e22422da751bed7c11894521c4633693342127de545ee5d5341e8d25352de275d4ca06fbc

  • SSDEEP

    3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      2107d64fa7bfe51316b2d1970751b4a68e3e23e395e16cb5c909c84ca3308339

    • Size

      326KB

    • MD5

      5fb43a35501b051a07773e0f80ffa963

    • SHA1

      81b2790bc760076059bcaa935fad7cc3a54094ed

    • SHA256

      2107d64fa7bfe51316b2d1970751b4a68e3e23e395e16cb5c909c84ca3308339

    • SHA512

      de53735b97dd0c9647c286c362ca683800a5bbcc91e53884b8c8fa7e22422da751bed7c11894521c4633693342127de545ee5d5341e8d25352de275d4ca06fbc

    • SSDEEP

      3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks