General

  • Target

    ac0b0a0c7d31d88866059340b72d343d1b337f13c9f336c730bcf436f2779704

  • Size

    130KB

  • Sample

    240521-c46xfsfe8s

  • MD5

    dc26ba016ea334afeb26054d484684c1

  • SHA1

    24a1c16ea36000363f173fd308834de13c09c447

  • SHA256

    ac0b0a0c7d31d88866059340b72d343d1b337f13c9f336c730bcf436f2779704

  • SHA512

    56240630b600c91ba004ec58c62ef626c333cbc43dec0b37f8213f28019923ed03f08d7c3e0268c04f00e0b813880a0b2c5ccd96a1b8cb66379b7467e9bd95c7

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmo:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

Malware Config

Targets

    • Target

      ac0b0a0c7d31d88866059340b72d343d1b337f13c9f336c730bcf436f2779704

    • Size

      130KB

    • MD5

      dc26ba016ea334afeb26054d484684c1

    • SHA1

      24a1c16ea36000363f173fd308834de13c09c447

    • SHA256

      ac0b0a0c7d31d88866059340b72d343d1b337f13c9f336c730bcf436f2779704

    • SHA512

      56240630b600c91ba004ec58c62ef626c333cbc43dec0b37f8213f28019923ed03f08d7c3e0268c04f00e0b813880a0b2c5ccd96a1b8cb66379b7467e9bd95c7

    • SSDEEP

      1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmo:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks